Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://nondsproiz.xyz/Win/Cameroun12

Overview

General Information

Sample URL:http://nondsproiz.xyz/Win/Cameroun12
Analysis ID:1517747
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Performs DNS queries to domains with low reputation
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 4460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2700 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1708,i,11387488600515520963,1300837279404844592,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5612 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://nondsproiz.xyz/Win/Cameroun12" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://nondsproiz.xyz/Win/Cameroun12Avira URL Cloud: detection malicious, Label: phishing
Source: http://nondsproiz.xyz/Win/Cameroun12SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering
Source: https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/main.jpgAvira URL Cloud: Label: phishing
Source: https://nondsproiz.xyz/Win/Cameroun12Avira URL Cloud: Label: phishing
Source: https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/gr.jpegAvira URL Cloud: Label: phishing
Source: https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/msh.pngAvira URL Cloud: Label: phishing
Source: https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/flw.jpegAvira URL Cloud: Label: phishing
Source: https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/fsh.jpgAvira URL Cloud: Label: phishing
Source: https://nondsproiz.xyz/Win/Cameroun12/main/css/maincss/mlf.cssAvira URL Cloud: Label: phishing
Source: https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/md.jpegAvira URL Cloud: Label: phishing
Source: https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/sky.jpegAvira URL Cloud: Label: phishing
Source: https://nondsproiz.xyz/Win/Cameroun12/main/js/mainjs/mlf.jsAvira URL Cloud: Label: phishing
Source: https://nondsproiz.xyz/Win/Cameroun12/main/css/bootstrap.min.cssAvira URL Cloud: Label: phishing
Source: https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/bld.jpegAvira URL Cloud: Label: phishing
Source: https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/dr.gifAvira URL Cloud: Label: phishing
Source: https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/gnt.jpegAvira URL Cloud: Label: phishing
Source: https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/mri.jpegAvira URL Cloud: Label: phishing
Source: https://nondsproiz.xyz/Win/Cameroun12/main/js/jquery.min.jsAvira URL Cloud: Label: phishing
Source: https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/ssh.jpegAvira URL Cloud: Label: phishing
Source: https://nondsproiz.xyz/Win/Cameroun12/main/js/bootstrap.bundle.min.jsAvira URL Cloud: Label: phishing
Source: https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/gz.pngAvira URL Cloud: Label: phishing
Source: https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/mkn.jpegAvira URL Cloud: Label: phishing
Source: https://nondsproiz.xyz/Win/Cameroun12/HTTP Parser: No favicon
Source: https://nondsproiz.xyz/Win/Cameroun12/HTTP Parser: No favicon
Source: https://nondsproiz.xyz/Win/Cameroun12/HTTP Parser: No favicon
Source: https://nondsproiz.xyz/Win/Cameroun12/HTTP Parser: No favicon
Source: https://nondsproiz.xyz/Win/Cameroun12/HTTP Parser: No favicon
Source: https://nondsproiz.xyz/Win/Cameroun12/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49747 version: TLS 1.2

Networking

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: nondsproiz.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: nondsproiz.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: nondsproiz.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: nondsproiz.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: nondsproiz.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: nondsproiz.xyz
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /Win/Cameroun12 HTTP/1.1Host: nondsproiz.xyzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Cameroun12/ HTTP/1.1Host: nondsproiz.xyzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Cameroun12/main/css/bootstrap.min.css HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nondsproiz.xyz/Win/Cameroun12/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Cameroun12/main/css/maincss/mlf.css HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nondsproiz.xyz/Win/Cameroun12/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Cameroun12/main/js/jquery.min.js HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nondsproiz.xyz/Win/Cameroun12/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Cameroun12/main/js/bootstrap.bundle.min.js HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nondsproiz.xyz/Win/Cameroun12/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Cameroun12/mainimages/main/mg/md.jpeg HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nondsproiz.xyz/Win/Cameroun12/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Cameroun12/mainimages/main/mg/msh.png HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nondsproiz.xyz/Win/Cameroun12/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /act/files/micro.tag.min.js?z=7709479&sw=/sw-check-permissions-78afd.js HTTP/1.1Host: arludoom.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nondsproiz.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Cameroun12/mainimages/main/mg/gz.png HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nondsproiz.xyz/Win/Cameroun12/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Cameroun12/mainimages/main/mg/dr.gif HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nondsproiz.xyz/Win/Cameroun12/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Cameroun12/main/js/mainjs/mlf.js HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nondsproiz.xyz/Win/Cameroun12/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Cameroun12/mainimages/main/mg/main.jpg HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nondsproiz.xyz/Win/Cameroun12/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Cameroun12/mainimages/main/mg/gr.jpeg HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nondsproiz.xyz/Win/Cameroun12/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Cameroun12/mainimages/main/mg/mkn.jpeg HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nondsproiz.xyz/Win/Cameroun12/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /act/files/micro.tag.min.js?z=7709479&sw=/sw-check-permissions-78afd.js HTTP/1.1Host: arludoom.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Cameroun12/main/js/bootstrap.bundle.min.js HTTP/1.1Host: nondsproiz.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Cameroun12/main/js/jquery.min.js HTTP/1.1Host: nondsproiz.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Cameroun12/mainimages/main/mg/md.jpeg HTTP/1.1Host: nondsproiz.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Cameroun12/mainimages/main/mg/msh.png HTTP/1.1Host: nondsproiz.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Cameroun12/mainimages/main/mg/fsh.jpg HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nondsproiz.xyz/Win/Cameroun12/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Cameroun12/mainimages/main/mg/gz.png HTTP/1.1Host: nondsproiz.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Cameroun12/mainimages/main/mg/dr.gif HTTP/1.1Host: nondsproiz.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Cameroun12/mainimages/main/mg/gnt.jpeg HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nondsproiz.xyz/Win/Cameroun12/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Cameroun12/mainimages/main/mg/bld.jpeg HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nondsproiz.xyz/Win/Cameroun12/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Cameroun12/mainimages/main/mg/sky.jpeg HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nondsproiz.xyz/Win/Cameroun12/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Cameroun12/mainimages/main/mg/flw.jpeg HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nondsproiz.xyz/Win/Cameroun12/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gid.js?pub=0&userId=&zoneId=7709479&checkDuplicate=true&ymid=&var=&source=pusher HTTP/1.1Host: my.rtmark.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://nondsproiz.xyzSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nondsproiz.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Cameroun12/mainimages/main/mg/ssh.jpeg HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nondsproiz.xyz/Win/Cameroun12/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zone?pub=0&zone_id=7709479&is_mobile=false&domain=nondsproiz.xyz&var=&ymid=&var_3=&var_4=&dsig=&tg=1&sw=3.1.558&trace_id=4c8be4ba-8d98-4420-ab69-62c2cf185e43&action=settings&ch=eyJhcmNoaXRlY3R1cmUiOiJ4ODYiLCJiaXRuZXNzIjoiNjQiLCJicmFuZHMiOlt7ImJyYW5kIjoiR29vZ2xlIENocm9tZSIsInZlcnNpb24iOiIxMTcifSx7ImJyYW5kIjoiTm90O0E9QnJhbmQiLCJ2ZXJzaW9uIjoiOCJ9LHsiYnJhbmQiOiJDaHJvbWl1bSIsInZlcnNpb24iOiIxMTcifV0sImZ1bGxWZXJzaW9uTGlzdCI6W3siYnJhbmQiOiJHb29nbGUgQ2hyb21lIiwidmVyc2lvbiI6IjExNy4wLjU5MzguMTMyIn0seyJicmFuZCI6Ik5vdDtBPUJyYW5kIiwidmVyc2lvbiI6IjguMC4wLjAifSx7ImJyYW5kIjoiQ2hyb21pdW0iLCJ2ZXJzaW9uIjoiMTE3LjAuNTkzOC4xMzIifV0sIm1vYmlsZSI6ZmFsc2UsIm1vZGVsIjoiIiwicGxhdGZvcm0iOiJXaW5kb3dzIiwicGxhdGZvcm1WZXJzaW9uIjoiMTAuMC4wIiwid293NjQiOmZhbHNlfQ== HTTP/1.1Host: arludoom.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://nondsproiz.xyzSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nondsproiz.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gid.js?pub=0&userId=&zoneId=7709479&checkDuplicate=true&ymid=&var=&source=pusher HTTP/1.1Host: my.rtmark.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ID=0180e21ee51e4228efeeb7a101a96b60
Source: global trafficHTTP traffic detected: GET /Win/Cameroun12/main/js/mainjs/mlf.js HTTP/1.1Host: nondsproiz.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Cameroun12/mainimages/main/mg/mkn.jpeg HTTP/1.1Host: nondsproiz.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Cameroun12/mainimages/main/mg/main.jpg HTTP/1.1Host: nondsproiz.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Cameroun12/mainimages/main/mg/gr.jpeg HTTP/1.1Host: nondsproiz.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Cameroun12/mainimages/main/mg/bld.jpeg HTTP/1.1Host: nondsproiz.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Cameroun12/mainimages/main/mg/mri.jpeg HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nondsproiz.xyz/Win/Cameroun12/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sw-check-permissions-78afd.js?zoneId=7709479 HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://nondsproiz.xyz/Win/Cameroun12/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Cameroun12/mainimages/main/mg/gnt.jpeg HTTP/1.1Host: nondsproiz.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zone?pub=0&zone_id=7709479&is_mobile=false&domain=nondsproiz.xyz&var=&ymid=&var_3=&var_4=&dsig=&tg=1&sw=3.1.558&trace_id=4c8be4ba-8d98-4420-ab69-62c2cf185e43&action=settings&ch=eyJhcmNoaXRlY3R1cmUiOiJ4ODYiLCJiaXRuZXNzIjoiNjQiLCJicmFuZHMiOlt7ImJyYW5kIjoiR29vZ2xlIENocm9tZSIsInZlcnNpb24iOiIxMTcifSx7ImJyYW5kIjoiTm90O0E9QnJhbmQiLCJ2ZXJzaW9uIjoiOCJ9LHsiYnJhbmQiOiJDaHJvbWl1bSIsInZlcnNpb24iOiIxMTcifV0sImZ1bGxWZXJzaW9uTGlzdCI6W3siYnJhbmQiOiJHb29nbGUgQ2hyb21lIiwidmVyc2lvbiI6IjExNy4wLjU5MzguMTMyIn0seyJicmFuZCI6Ik5vdDtBPUJyYW5kIiwidmVyc2lvbiI6IjguMC4wLjAifSx7ImJyYW5kIjoiQ2hyb21pdW0iLCJ2ZXJzaW9uIjoiMTE3LjAuNTkzOC4xMzIifV0sIm1vYmlsZSI6ZmFsc2UsIm1vZGVsIjoiIiwicGxhdGZvcm0iOiJXaW5kb3dzIiwicGxhdGZvcm1WZXJzaW9uIjoiMTAuMC4wIiwid293NjQiOmZhbHNlfQ== HTTP/1.1Host: arludoom.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Cameroun12/mainimages/main/mg/fsh.jpg HTTP/1.1Host: nondsproiz.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Cameroun12/mainimages/main/mg/flw.jpeg HTTP/1.1Host: nondsproiz.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Cameroun12/mainimages/main/mg/sky.jpeg HTTP/1.1Host: nondsproiz.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Cameroun12/mainimages/main/mg/ssh.jpeg HTTP/1.1Host: nondsproiz.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: nondsproiz.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nondsproiz.xyz/Win/Cameroun12/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Win/Cameroun12/mainimages/main/mg/mri.jpeg HTTP/1.1Host: nondsproiz.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: nondsproiz.xyz
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: arludoom.com
Source: global trafficDNS traffic detected: DNS query: my.rtmark.net
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /zone?pub=0&zone_id=7709479&is_mobile=false&domain=nondsproiz.xyz&var=&ymid=&var_3=&var_4=&dsig=&tg=1&sw=3.1.558&trace_id=4c8be4ba-8d98-4420-ab69-62c2cf185e43&action=prerequest&ch=eyJhcmNoaXRlY3R1cmUiOiJ4ODYiLCJiaXRuZXNzIjoiNjQiLCJicmFuZHMiOlt7ImJyYW5kIjoiR29vZ2xlIENocm9tZSIsInZlcnNpb24iOiIxMTcifSx7ImJyYW5kIjoiTm90O0E9QnJhbmQiLCJ2ZXJzaW9uIjoiOCJ9LHsiYnJhbmQiOiJDaHJvbWl1bSIsInZlcnNpb24iOiIxMTcifV0sImZ1bGxWZXJzaW9uTGlzdCI6W3siYnJhbmQiOiJHb29nbGUgQ2hyb21lIiwidmVyc2lvbiI6IjExNy4wLjU5MzguMTMyIn0seyJicmFuZCI6Ik5vdDtBPUJyYW5kIiwidmVyc2lvbiI6IjguMC4wLjAifSx7ImJyYW5kIjoiQ2hyb21pdW0iLCJ2ZXJzaW9uIjoiMTE3LjAuNTkzOC4xMzIifV0sIm1vYmlsZSI6ZmFsc2UsIm1vZGVsIjoiIiwicGxhdGZvcm0iOiJXaW5kb3dzIiwicGxhdGZvcm1WZXJzaW9uIjoiMTAuMC4wIiwid293NjQiOmZhbHNlfQ==&drf= HTTP/1.1Host: arludoom.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://nondsproiz.xyzSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://nondsproiz.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 25 Sep 2024 04:56:29 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=81iXenwBdFwDBUJgAhxHuLs%2Bqmzd5gGwGmiDksjM4PnnYagqdmMn4leYMRxcyN0kwBOvpltRuPWfF2lMQvFhhPQl3Ytq8uTyFrranzVU%2B%2FtRn0IrejNGhLckOLJWkpbCfA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8c886d8f7ede41c0-EWR
Source: chromecache_100.2.drString found in binary or memory: https://arludoom.com/act/files/sw.perm.check.min.js?r=sw
Source: chromecache_109.2.dr, chromecache_130.2.dr, chromecache_111.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_109.2.dr, chromecache_130.2.dr, chromecache_111.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_130.2.dr, chromecache_111.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_123.2.dr, chromecache_103.2.drString found in binary or memory: https://jouteetu.net
Source: chromecache_104.2.drString found in binary or memory: https://r96d8.bemobtrcks.com/click
Source: chromecache_104.2.drString found in binary or memory: https://r96d8.bemobtrcks.com/go/c599077c-7af8-41d3-81ff-71340ac4158c
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49747 version: TLS 1.2
Source: classification engineClassification label: mal60.troj.win@17/76@20/9
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1708,i,11387488600515520963,1300837279404844592,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://nondsproiz.xyz/Win/Cameroun12"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1708,i,11387488600515520963,1300837279404844592,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://nondsproiz.xyz/Win/Cameroun12100%Avira URL Cloudphishing
http://nondsproiz.xyz/Win/Cameroun12100%SlashNextFraudulent Website type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://getbootstrap.com/)0%URL Reputationsafe
https://r96d8.bemobtrcks.com/click0%Avira URL Cloudsafe
https://my.rtmark.net/gid.js?pub=0&userId=&zoneId=7709479&checkDuplicate=true&ymid=&var=&source=pusher0%Avira URL Cloudsafe
https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/main.jpg100%Avira URL Cloudphishing
https://nondsproiz.xyz/Win/Cameroun12100%Avira URL Cloudphishing
https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/gr.jpeg100%Avira URL Cloudphishing
https://jouteetu.net0%Avira URL Cloudsafe
https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/msh.png100%Avira URL Cloudphishing
https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/flw.jpeg100%Avira URL Cloudphishing
https://arludoom.com/zone?pub=0&zone_id=7709479&is_mobile=false&domain=nondsproiz.xyz&var=&ymid=&var_3=&var_4=&dsig=&tg=1&sw=3.1.558&trace_id=4c8be4ba-8d98-4420-ab69-62c2cf185e43&action=settings&ch=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0%Avira URL Cloudsafe
https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/fsh.jpg100%Avira URL Cloudphishing
https://r96d8.bemobtrcks.com/go/c599077c-7af8-41d3-81ff-71340ac4158c0%Avira URL Cloudsafe
https://nondsproiz.xyz/Win/Cameroun12/main/css/maincss/mlf.css100%Avira URL Cloudphishing
https://a.nel.cloudflare.com/report/v4?s=81iXenwBdFwDBUJgAhxHuLs%2Bqmzd5gGwGmiDksjM4PnnYagqdmMn4leYMRxcyN0kwBOvpltRuPWfF2lMQvFhhPQl3Ytq8uTyFrranzVU%2B%2FtRn0IrejNGhLckOLJWkpbCfA%3D%3D0%Avira URL Cloudsafe
https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/md.jpeg100%Avira URL Cloudphishing
https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/sky.jpeg100%Avira URL Cloudphishing
https://nondsproiz.xyz/Win/Cameroun12/main/js/mainjs/mlf.js100%Avira URL Cloudphishing
https://nondsproiz.xyz/Win/Cameroun12/main/css/bootstrap.min.css100%Avira URL Cloudphishing
https://github.com/twbs/bootstrap/graphs/contributors)0%Avira URL Cloudsafe
https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/bld.jpeg100%Avira URL Cloudphishing
https://arludoom.com/event0%Avira URL Cloudsafe
https://nondsproiz.xyz/sw-check-permissions-78afd.js?zoneId=77094790%Avira URL Cloudsafe
https://nondsproiz.xyz/favicon.ico0%Avira URL Cloudsafe
https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/dr.gif100%Avira URL Cloudphishing
https://arludoom.com/act/files/sw.perm.check.min.js?r=sw0%Avira URL Cloudsafe
https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/gnt.jpeg100%Avira URL Cloudphishing
https://github.com/twbs/bootstrap/blob/master/LICENSE)0%Avira URL Cloudsafe
https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/mri.jpeg100%Avira URL Cloudphishing
https://nondsproiz.xyz/Win/Cameroun12/main/js/jquery.min.js100%Avira URL Cloudphishing
https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/ssh.jpeg100%Avira URL Cloudphishing
https://arludoom.com/act/files/micro.tag.min.js?z=7709479&sw=/sw-check-permissions-78afd.js0%Avira URL Cloudsafe
https://nondsproiz.xyz/Win/Cameroun12/main/js/bootstrap.bundle.min.js100%Avira URL Cloudphishing
https://arludoom.com/zone?pub=0&zone_id=7709479&is_mobile=false&domain=nondsproiz.xyz&var=&ymid=&var_3=&var_4=&dsig=&tg=1&sw=3.1.558&trace_id=4c8be4ba-8d98-4420-ab69-62c2cf185e43&action=prerequest&ch=eyJhcmNoaXRlY3R1cmUiOiJ4ODYiLCJiaXRuZXNzIjoiNjQiLCJicmFuZHMiOlt7ImJyYW5kIjoiR29vZ2xlIENocm9tZSIsInZlcnNpb24iOiIxMTcifSx7ImJyYW5kIjoiTm90O0E9QnJhbmQiLCJ2ZXJzaW9uIjoiOCJ9LHsiYnJhbmQiOiJDaHJvbWl1bSIsInZlcnNpb24iOiIxMTcifV0sImZ1bGxWZXJzaW9uTGlzdCI6W3siYnJhbmQiOiJHb29nbGUgQ2hyb21lIiwidmVyc2lvbiI6IjExNy4wLjU5MzguMTMyIn0seyJicmFuZCI6Ik5vdDtBPUJyYW5kIiwidmVyc2lvbiI6IjguMC4wLjAifSx7ImJyYW5kIjoiQ2hyb21pdW0iLCJ2ZXJzaW9uIjoiMTE3LjAuNTkzOC4xMzIifV0sIm1vYmlsZSI6ZmFsc2UsIm1vZGVsIjoiIiwicGxhdGZvcm0iOiJXaW5kb3dzIiwicGxhdGZvcm1WZXJzaW9uIjoiMTAuMC4wIiwid293NjQiOmZhbHNlfQ==&drf=0%Avira URL Cloudsafe
https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/gz.png100%Avira URL Cloudphishing
https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/mkn.jpeg100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    unknown
    arludoom.com
    139.45.197.251
    truefalse
      unknown
      nondsproiz.xyz
      188.114.96.3
      truetrue
        unknown
        www.google.com
        216.58.206.36
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            my.rtmark.net
            139.45.195.8
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://arludoom.com/zone?pub=0&zone_id=7709479&is_mobile=false&domain=nondsproiz.xyz&var=&ymid=&var_3=&var_4=&dsig=&tg=1&sw=3.1.558&trace_id=4c8be4ba-8d98-4420-ab69-62c2cf185e43&action=settings&ch=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false
              • Avira URL Cloud: safe
              unknown
              https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/fsh.jpgfalse
              • Avira URL Cloud: phishing
              unknown
              https://nondsproiz.xyz/Win/Cameroun12false
              • Avira URL Cloud: phishing
              unknown
              https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/msh.pngfalse
              • Avira URL Cloud: phishing
              unknown
              https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/main.jpgfalse
              • Avira URL Cloud: phishing
              unknown
              https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/gr.jpegfalse
              • Avira URL Cloud: phishing
              unknown
              https://my.rtmark.net/gid.js?pub=0&userId=&zoneId=7709479&checkDuplicate=true&ymid=&var=&source=pusherfalse
              • Avira URL Cloud: safe
              unknown
              https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/flw.jpegfalse
              • Avira URL Cloud: phishing
              unknown
              https://a.nel.cloudflare.com/report/v4?s=81iXenwBdFwDBUJgAhxHuLs%2Bqmzd5gGwGmiDksjM4PnnYagqdmMn4leYMRxcyN0kwBOvpltRuPWfF2lMQvFhhPQl3Ytq8uTyFrranzVU%2B%2FtRn0IrejNGhLckOLJWkpbCfA%3D%3Dfalse
              • Avira URL Cloud: safe
              unknown
              https://nondsproiz.xyz/Win/Cameroun12/main/css/maincss/mlf.cssfalse
              • Avira URL Cloud: phishing
              unknown
              https://nondsproiz.xyz/Win/Cameroun12/main/js/mainjs/mlf.jsfalse
              • Avira URL Cloud: phishing
              unknown
              https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/md.jpegfalse
              • Avira URL Cloud: phishing
              unknown
              https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/bld.jpegfalse
              • Avira URL Cloud: phishing
              unknown
              https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/sky.jpegfalse
              • Avira URL Cloud: phishing
              unknown
              https://nondsproiz.xyz/Win/Cameroun12/main/css/bootstrap.min.cssfalse
              • Avira URL Cloud: phishing
              unknown
              https://arludoom.com/eventfalse
              • Avira URL Cloud: safe
              unknown
              https://nondsproiz.xyz/sw-check-permissions-78afd.js?zoneId=7709479false
              • Avira URL Cloud: safe
              unknown
              https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/dr.giffalse
              • Avira URL Cloud: phishing
              unknown
              https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/gnt.jpegfalse
              • Avira URL Cloud: phishing
              unknown
              https://nondsproiz.xyz/favicon.icofalse
              • Avira URL Cloud: safe
              unknown
              https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/mri.jpegfalse
              • Avira URL Cloud: phishing
              unknown
              https://nondsproiz.xyz/Win/Cameroun12/false
                unknown
                https://nondsproiz.xyz/Win/Cameroun12/main/js/jquery.min.jsfalse
                • Avira URL Cloud: phishing
                unknown
                https://arludoom.com/act/files/micro.tag.min.js?z=7709479&sw=/sw-check-permissions-78afd.jsfalse
                • Avira URL Cloud: safe
                unknown
                https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/ssh.jpegfalse
                • Avira URL Cloud: phishing
                unknown
                https://nondsproiz.xyz/Win/Cameroun12/main/js/bootstrap.bundle.min.jsfalse
                • Avira URL Cloud: phishing
                unknown
                https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/mkn.jpegfalse
                • Avira URL Cloud: phishing
                unknown
                https://arludoom.com/zone?pub=0&zone_id=7709479&is_mobile=false&domain=nondsproiz.xyz&var=&ymid=&var_3=&var_4=&dsig=&tg=1&sw=3.1.558&trace_id=4c8be4ba-8d98-4420-ab69-62c2cf185e43&action=prerequest&ch=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&drf=false
                • Avira URL Cloud: safe
                unknown
                https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/gz.pngfalse
                • Avira URL Cloud: phishing
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                https://r96d8.bemobtrcks.com/clickchromecache_104.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://jouteetu.netchromecache_123.2.dr, chromecache_103.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://r96d8.bemobtrcks.com/go/c599077c-7af8-41d3-81ff-71340ac4158cchromecache_104.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://getbootstrap.com/)chromecache_109.2.dr, chromecache_130.2.dr, chromecache_111.2.drfalse
                • URL Reputation: safe
                unknown
                https://github.com/twbs/bootstrap/graphs/contributors)chromecache_130.2.dr, chromecache_111.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://arludoom.com/act/files/sw.perm.check.min.js?r=swchromecache_100.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_109.2.dr, chromecache_130.2.dr, chromecache_111.2.drfalse
                • Avira URL Cloud: safe
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                139.45.195.8
                my.rtmark.netNetherlands
                9002RETN-ASEUfalse
                139.45.197.251
                arludoom.comNetherlands
                9002RETN-ASEUfalse
                216.58.206.36
                www.google.comUnited States
                15169GOOGLEUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                188.114.97.3
                unknownEuropean Union
                13335CLOUDFLARENETUSfalse
                142.250.186.132
                unknownUnited States
                15169GOOGLEUSfalse
                35.190.80.1
                a.nel.cloudflare.comUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.8
                192.168.2.5
                Joe Sandbox version:41.0.0 Charoite
                Analysis ID:1517747
                Start date and time:2024-09-25 06:55:20 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 15s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:http://nondsproiz.xyz/Win/Cameroun12
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:7
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal60.troj.win@17/76@20/9
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 172.217.18.3, 216.58.206.78, 64.233.167.84, 34.104.35.123, 13.85.23.86, 2.16.100.168, 88.221.110.91, 192.229.221.95, 20.3.187.198, 142.250.186.35
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                • VT rate limit hit for: http://nondsproiz.xyz/Win/Cameroun12
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Sep 25 03:56:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2677
                Entropy (8bit):3.979385017771094
                Encrypted:false
                SSDEEP:48:8T2d6TGWCHBidAKZdA19ehwiZUklqehsJy+3:8PLEBJy
                MD5:45AE4B9945CA5F1DE12E0783F5E7C1D8
                SHA1:6A945DF98071E267C7D256C916466FBFF8B2A497
                SHA-256:677DC87E0E8BB1EEABBED9B430288041BD279463FE91804A7AB0A6E90027E777
                SHA-512:A028B4CFBF8B37BF504C0799121141FCA96A33EAD528A070F0C2CF19C1E8EF8E2910C9308413AAC7685E686DB40421E2A5886D73E6DC569FCE9FF1062C8458E2
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,....C).B....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I9Y.'....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V9Y.'....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V9Y.'....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V9Y.'..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V9Y.'...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........9$.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Sep 25 03:56:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2679
                Entropy (8bit):3.995428738225141
                Encrypted:false
                SSDEEP:48:8L2d6TGWCHBidAKZdA1weh/iZUkAQkqehxJy+2:8XL29Q+Jy
                MD5:EBC625E813EA1D6F08D0D9796F76C2C8
                SHA1:231B088F44984881307B120250ACD50F434F1535
                SHA-256:BD1A8320802168416AF0B245EBA66903B4CE0E36CE9AE33A93354C88A0D1C8A5
                SHA-512:004C1751448F8621151FAA57A341658891807F42F5F4B3A14C12AC03AEABE813FBC6C55FA14DF7868615FC8E862ABAAD88CD83918BF1BA5E0AB00BA2FFBC8114
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,....bB.B....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I9Y.'....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V9Y.'....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V9Y.'....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V9Y.'..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V9Y.'...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........9$.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2693
                Entropy (8bit):4.005591841382091
                Encrypted:false
                SSDEEP:48:8xO2d6TGWsHBidAKZdA14tseh7sFiZUkmgqeh7srJy+BX:8x4LcndJy
                MD5:6628FFFD211925E292D5DC65C712BC26
                SHA1:1F6D2DE14178F5A68C9114FCA3032E4055E2AB64
                SHA-256:AF7D19DD5C903A3C9B374C28FBC6C61BE6C63DFE725D8E36126B995065D828D3
                SHA-512:4EBE2EC3539031DE9E345843D1208B560350E4F396F154E905DA8DE14CB751ECACA16D7257AE2EF6982979C6A9A0E8C01D83737691B3E9C37C76A6F782502419
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I9Y.'....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V9Y.'....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V9Y.'....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V9Y.'..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........9$.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Sep 25 03:56:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):3.997645746075294
                Encrypted:false
                SSDEEP:48:8B2d6TGWCHBidAKZdA1vehDiZUkwqeh1Jy+R:8lLdjJy
                MD5:E840FD553B57FBA06D3DF5C76910F756
                SHA1:95D6BC0119CBF31DA9EA20DA5056D0CA3C402C2E
                SHA-256:220BAF036C42765CDB9530557C390306B16595F91A6F6802F70DC894B6A2E9FB
                SHA-512:5B2602F89056BE0AA4583184A50C8DE915413C8CF0373C5342002BBB03A453F3A6C160E06B7855B4A2DE73BF5D2341168A7C1C74B744A4371BAC849176F7964B
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,....[..B....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I9Y.'....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V9Y.'....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V9Y.'....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V9Y.'..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V9Y.'...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........9$.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Sep 25 03:56:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):3.9829446685958767
                Encrypted:false
                SSDEEP:48:872d6TGWCHBidAKZdA1hehBiZUk1W1qehnJy+C:8nL99HJy
                MD5:E5D87D1F62248F057A84F7EAB92D7622
                SHA1:F3CF7F8ABCB87EE99D78837B457FEB44A692835A
                SHA-256:C471BC534F8A63BA44D65B6581C5FE7A6F820BB2A4BC4F4EDC7C3956D8B37850
                SHA-512:86B278B1F6F3CD0AC659D40FB27E71E6251CD4538E4BB10C0EE24AB992F7FF63DFF29C21F0F1D1C90F18FBB089D404DFC55EEDA706DE7250183999612AA2F18E
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,....L9.B....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I9Y.'....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V9Y.'....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V9Y.'....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V9Y.'..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V9Y.'...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........9$.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Sep 25 03:56:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2683
                Entropy (8bit):3.9928367240761884
                Encrypted:false
                SSDEEP:48:8LY2d6TGWCHBidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbdJy+yT+:8+LBT/TbxWOvTbdJy7T
                MD5:7798B8F694B19C58B46743DA54F48D32
                SHA1:E4E6F502DBB674422B2069377189A910DBF89D63
                SHA-256:F55A6282EE9E1E0F6E0D324AAD43E6CB4785BD5EA6FC4599A62B87394A5FA7CB
                SHA-512:41D5477B8FEFE930DF58ADF1D03A75B2C8075496B768A1B981F304D13986E54FF885F752E83512B809075A0E138EE3D3F5167DCBE309A3F98B9091CDC7CF2C04
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,....`O.B....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I9Y.'....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V9Y.'....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V9Y.'....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V9Y.'..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V9Y.'...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........9$.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Java source, ASCII text
                Category:downloaded
                Size (bytes):564
                Entropy (8bit):4.777857828054501
                Encrypted:false
                SSDEEP:12:AZQFYqUuD/7HRQKbVCFYqUuj7HRQ47RqntNShDWhZhI5XX7V:Ndb/LRQKbVCd7LRQ47RubA6hZKR
                MD5:279A03206A52B1CEE92179900F650EE0
                SHA1:562D21487903AFA606FC721494520F77B8287757
                SHA-256:6716EA9BC65625EEE61CF38A922F84769EBD15802EEFA2240D9E2ECC718047BB
                SHA-512:8C32CA5E3817F4803211F134D2B62965C153BF2E50BA5862B897C988F8F8D9259CE0F01359CD142D862C9AD532C059B18E416ED081697C4CB23990E8D2B38A2D
                Malicious:false
                Reputation:low
                URL:https://nondsproiz.xyz/sw-check-permissions-78afd.js?zoneId=7709479
                Preview:function getYmid() {. try {. return new URL(location.href).searchParams.get('ymid');. } catch (e) {. console.warn(e);. }. return null;.}.function getVar() {. try {. return new URL(location.href).searchParams.get('var');. } catch (e) {. console.warn(e);. }. return null;.}.self.options = {. "domain": "arludoom.com",. "resubscribeOnInstall": true,. "zoneId": 7709479,. "ymid": getYmid(),. "var": getVar().}.self.lary = "";.importScripts('https://arludoom.com/act/files/sw.perm.check.min.js?r=sw');.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (44829), with no line terminators
                Category:dropped
                Size (bytes):44829
                Entropy (8bit):5.5886607278754195
                Encrypted:false
                SSDEEP:768:fEXnRdomZg02tNu2gKVS0cIQD2Bsnb4/wYEHqfAW9gEHrRs0wsWtY4v0tqIJojxj:fY6UOH/wxHh/wR0sEvIVNL47pzAbeZH
                MD5:7F22707CD49AFE3C0EFD8D3A16AAC1EC
                SHA1:0E9009E81A45199A5B55FE1341A9A04492AF74F0
                SHA-256:B007E24F9576DD319AD83127742DBBF90A0057C9696240C936719B7A808C9AD5
                SHA-512:DF2AE96D87D24CE4903C881137759A3E6DB3779A2287AFD28448625C520310708F44F1A897C2DD21DBBAC73F90ABE3B62A34D02524C34B8FFA02A380AF3BD13B
                Malicious:false
                Reputation:low
                Preview:(function(K){(()=>{'use strict';var e=K.L(K.x,(e,t)=>{Object[K.DK](t,K.vK,K.L(K.Sk,!K.N)),t[K.AK]=t[K.eK]=void K.N;const r=K.R,n=[];function o(e){const t=window[K.Rb][K.bb][K.ZM][K.bM]||r;[window[t]||[],n][K.ck](t=>{const r=t[K.GS](e);r>-K.tr&&t[K.EY](r,K.tr)})}t[K.AK]=function(e,t,o,i,a){let s;try{i instanceof HTMLScriptElement&&(s=i[K.sE][K.hY](K.rE)[K.nb])}catch(e){}const c=window[K.Rb][K.bb][K.ZM][K.bM]||r;window[c]?window[c][K.ck](e=>{e[K.sK]===o&&e[K.eC]&&(o=e[K.eC],s=e[K.QK])}):window[c]=[];const d=K.L(K.Qb,e,K.Jj,t,K.sK,o,K.QK,s);a&&(d[K.YY]=K.L(K.sr,a)),n[K.WE](d),window[c][K.WE](d)},t[K.eK]=function(){n[K.ck](o)}},K.r,(e,t)=>{Object[K.DK](t,K.vK,K.L(K.Sk,!K.N)),t[K.tK]=void K.N,t[K.tK]=()=>{const e=navigator[K.jb];return new RegExp(/Chrome-Lighthouse/)[K.yM](e)}},K.K,(e,t,r)=>{Object[K.DK](t,K.vK,K.L(K.Sk,!K.N)),t[K.f]=void K.N;const n=r(K.g),o=K.L(K.ar,K.Xr);t[K.f]=async function(e){const t=await(K.N,n[K.rj])();if(!t)return e;const r=btoa(JSON[K.cE](t)),i=r[K.Ik];return e[K.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=142, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=300], baseline, precision 8, 639x286, components 3
                Category:dropped
                Size (bytes):67831
                Entropy (8bit):7.72771278597388
                Encrypted:false
                SSDEEP:1536:i5NbcNN3FDWANG+SJdp4KaAzOkX6TinAkV/y5sXHpf+PTl0Gd/WU:iNbEFRRSJfkIaOnFVcEJmPTl7lWU
                MD5:D2FA0D24253C8174C7A005EEEFEF9939
                SHA1:4FF570F34F95D3CACFA8A61570FB9987801172B7
                SHA-256:B839EA3CACE83E439BD70453576B7403A6D6968A03CE311DAE0DD8183720BEB7
                SHA-512:1675CAF7C3090A8722EFE80B8CDD9DD8322C80D6B38788ACBE6A0D51A25482833E9CFFD5F3CCC28F2AA0A4CBD7E55168A4F1AF0D035F50AAE4268EAFCD0B5BB0
                Malicious:false
                Reputation:low
                Preview:......JFIF.....H.H......Exif..MM.*...............,.......................................................................................(...........1...........2..........i..........................'.......'.Adobe Photoshop CS6 (Windows).2021:11:04 18:14:08...........0221.......................,...........................................l...........t.(.....................|...................H.......H.........C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......G....!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.......................................................................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):565
                Entropy (8bit):5.0109843120509625
                Encrypted:false
                SSDEEP:12:YWyb5yWHURwX2JIWhvSC5x5OVGcu/zjLiCPmkOrlv:Yt59URwX2Jphtv521O3LiMmkOJ
                MD5:61436997ED63BA5438CAD2DAA4EF029E
                SHA1:67AE49A35B0B8CA04FABDD838AB1D9D6563F56D8
                SHA-256:5CFC5996ABE6885F3F5FEF96037534EF829FFC54317E5A8068BDC177B2702414
                SHA-512:F6E55F318C595DF3B7DEDA874D17B3EDBAF99E596D62460D110224CBD5194FCE812EBA9268D7028B0D13EF9A16AABA0E0DC6C7146AC5F1A264B1E8C32939044A
                Malicious:false
                Reputation:low
                Preview:{"status":true,"code":"jsTagParameters","unsupported":false,"afterCloseDelay":3,"allowPopupIfHttpsDenied":true,"customParamsGeo":"us","customParamsIp":"8.46.123.33","domain":"https://jouteetu.net","forceStandalone":true,"injections":null,"install_ctx":{"country_code":"us"},"resources":{},"mobileSupport":true,"popupHeight":310,"popupShow":true,"popupWidth":510,"pubZoneId":7709479,"key":null,"swName":"sw-b9120.js","wildcardDomain":"agagaure.com","zoneId":7709479,"skinUrl":"/3bT/27mJf/defaultSkin.min.js","popupUrl":"/3bT/27mJf/popup.html","flags":{},"extra":{}}.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (492), with CRLF line terminators
                Category:downloaded
                Size (bytes):19071
                Entropy (8bit):4.478680100648194
                Encrypted:false
                SSDEEP:192:xTm4VpSkixEapaNvoO97lnG8q3jx2CSRExqiw7Th66WKBmYUt8k4YZWuua+/:xTjQkieIaVoO97RVJxmYUt8f3
                MD5:2486AB76902808CDBA99494415D998C7
                SHA1:ADB38BBA8DCB2AC9E982ADAB1288FEB4A5E403F0
                SHA-256:609EFFDAA2D51DB9C1E8C7D9F951E95530A83CEC3B0B2033219FCB9558A439AB
                SHA-512:1802A28B4B9F840BA6371A8DF6CEE75A076EBAA995F5B31431B16AD3CE05A2F6AA0FCB68D2577AFD46C911621050235FB8333E59FC151CB3DC34C3B50F375183
                Malicious:false
                Reputation:low
                URL:https://nondsproiz.xyz/Win/Cameroun12/
                Preview:<!DOCTYPE html>..<html>.... <head>.. .. .. <meta charset="utf-8">.. <title> f.licitations! </title>.. .. .. .. <link rel="stylesheet" href="main/css/bootstrap.min.css">.. <meta name="robots" content="noindex,noarchive, nofollow">.. <meta name="viewport" content="width=device-width, initial-scale=1">.. <link rel="stylesheet" href="main/css/maincss/mlf.css">.. <script src="main/js/jquery.min.js"></script>.. <script src="main/js/bootstrap.bundle.min.js"></script><script>.. var s = document.createElement('script');.. s.src='//arludoom.com/act/files/micro.tag.min.js?z=7709479'+'&sw=/sw-check-permissions-78afd.js';.. s.onload = function(result) {.. switch (result) {.. case 'onPermissionDefault':break;.. case 'onPermissionAllowed':break;.. case 'onPermissionDenied':break;.. case 'onAlreadySubscribed':break;.. case 'onNotificationUnsup
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                Category:dropped
                Size (bytes):86929
                Entropy (8bit):5.289492706499139
                Encrypted:false
                SSDEEP:1536:aLiBdiaWLOczCmZx6+VWuGzQNOzdn6x2RZd9SEnk9HB96c9Yo/NWLbVj3kC6ta:+kn6x2xe9NK6nC6E
                MD5:378087A64E1394FC51F300BB9C11878C
                SHA1:0C3192B500A4FD550E483CF77A49806A5872185B
                SHA-256:4FE68FA216176E6D1F4580E924BAFECC9F519984ECC06B1A840A08B0D88C95DE
                SHA-512:9A2C70516EA0C8C37C7F072F214DE0AFD5DDEB643C6B5D3FA8ADE3EF8D2CE40BDF8B1B1194BAD296E9075562701EE7DAE48B18144B1CD2D735328BE5A3ACCBE6
                Malicious:false
                Reputation:low
                Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 407x130, components 3
                Category:dropped
                Size (bytes):16880
                Entropy (8bit):7.876648218284625
                Encrypted:false
                SSDEEP:384:9m1/zge69Rri8wJu1OqZ4VkAOMdoPZ5LI0/V26ca4aKpK+km:9mJ89w8P1OqdAOwqF5N0K9m
                MD5:BCF1A3D604D18A58255F9E019C66A3C2
                SHA1:BFBD6763CA9683A61E7F65FE9C8968E3738768A5
                SHA-256:0FD2B89CB7B64BABBC08A28E1DAA9D666476A5BAE297A43DBFD9B30842CA35AA
                SHA-512:AE61665C0FCC1F4EDE61FA0E119E8F796752F0A57C8F21F933F5F2EA30614EDF7D2B3928E12F17661F9978C476CEFE12FB72EE61AA01E8B5DF575D184FFA0FBF
                Malicious:false
                Reputation:low
                Preview:......JFIF.....`.`....."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....PW}........h......n..8..#..@.>....N.....@._....A'....m#...[.~T.0......zP.....@V......z....>....=.....<w..J...4a..J..U.....C.........(...#.....>..6A..q....r:|.Z^OF.9.@.?/..J.=h##..C1...q..R...*..5 ,..}(.........4..z.2.^....|...q.......a.?z....Z.(...............g..(.z......1.....0..du4.7.w....m&X..,}(.F.zw..p..=(..3
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:GIF image data, version 89a, 400 x 400
                Category:dropped
                Size (bytes):22053
                Entropy (8bit):7.9596505325848295
                Encrypted:false
                SSDEEP:384:DxnZ4p4bJetmYyYqqe30An+HZK874yaYnRcZntElcAOf4rI/uQtST:FGDS33CK8kyaKcdtgOf2xT
                MD5:5DE7EFB884163C5D8BD02405D63A927E
                SHA1:79BD241A2D5D08F6AB9BA0D2D5402ABC85D382C2
                SHA-256:7DDD574B5248EF1F580DC874E44A304E5644746693B09D0B2B4125A35A4EE569
                SHA-512:7EAB2F05F41F97D2907D0A3375CA517B521856357615B0E5FB4767A68817B8A51BA2D7849A3E084FAD52BFB21F838F1250D0AD73BA279B652168461EAFBA1C28
                Malicious:false
                Reputation:low
                Preview:GIF89a..........KJL.......................}~....423......DDE...||}..............-*+ijl............%!"yz|><=...]^`pqs...................vvy......qrt...:9:......YZ\......{|....tuw...TUV...hij.......nnp...PPRffi..................xyz\]_`acdef..............VVXmnp...XY[@@A...#. ........($%........wxzSTV...RRT.../-....*'(stv..................FFGMNO......=;<.......CCD...AAB`_`PNP__a756@>?...JGH...XWX967...2/0HFFUST...Z[].........OMN...;:;...noqSQRB@@......oprBBCcdf............HHI...................................................................cce......lmoDAC.....ighkjj...............AAA??@XYZ..................bbd@=>klnghj.........[Z[\[]YYZXXYZY[...C@BxwwFCD......WXZ]Z[...dbcXUUtrr`]]|yzOPQ......YZ[pmnnkl~{|vst........[XY....~~...rop.........hef..........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="ht
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 300x288, components 3
                Category:downloaded
                Size (bytes):41957
                Entropy (8bit):7.955724677885356
                Encrypted:false
                SSDEEP:768:35RKEKXnRTpo9duMzB9hg/ee6vzOvp9mqP2oqZrc363QfNgRiZv:354Rpo9du0hgme67OhtHqZ0hfNgq
                MD5:C6DC69D18648F5983C72778181835BAF
                SHA1:BA5A3EB9597DD80F6835FE400CE2B5F9D5C351E0
                SHA-256:846D03F42DD0245E021C9284669FC03524306955956C60718C2ADE84E6544FC0
                SHA-512:DB9A4D88C1245C75AAEC171D84FB63F6DF32D215D5A56A54C4474A8AA5AD985A8D4344DE31206628C171FF22E60A16A78AE455290DCBC845FB7D9C2A2F1E24F6
                Malicious:false
                Reputation:low
                URL:https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/mkn.jpeg
                Preview:......JFIF............."Exif..MM.*.........................C....................................................................C....................................................................... .,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..a..lz.3R...0.{..U.@...b.t..L.;..~..(.d..8.=..)b..*.<.q....ZM.......,%F.]....#Eoc6k1...0y8..*.....G..mIm.&0....{.kC..=..R.s.SM.`Ig...o....C5.y{....G.+~KN9.#U....g.E.Jils...-.X....B.yM....v...y....p...U..<.m.2.}.h....c......~5^Hp......8.k.#......T.d..^A....gR....}...,.2;b....C.......7.=...w...e.}..W6...R:.Z...G=u..v.Cp.l...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65319), with CRLF line terminators
                Category:downloaded
                Size (bytes):155764
                Entropy (8bit):5.066642470765085
                Encrypted:false
                SSDEEP:1536:M/xImT+IcCQYYDnDEBi83NcuSEk/ekX/uKiq3SYiLENM6HN264:M/Riz7G3q3SYiLENM6HN264
                MD5:8FE70898895271DDC62823321011273A
                SHA1:60F0159744E3B554A45DA027F9E7FAA992AED71A
                SHA-256:AE576713BC196098F7438DEDE6FF1F835A23291C32B745AD7E6FB6DB809A719B
                SHA-512:A37D9F7728554BB6C241D68303E0F09BD427F061A681CF61BDDDF1DDA40A0C77C10E3E0BF8E58F1D31C1AF14DF7E5941C26EE53B065E35454EA8CDFFB47392EE
                Malicious:false
                Reputation:low
                URL:https://nondsproiz.xyz/Win/Cameroun12/main/css/bootstrap.min.css
                Preview:/*!.. * Bootstrap v4.3.1 (https://getbootstrap.com/).. * Copyright 2011-2019 The Bootstrap Authors.. * Copyright 2011-2019 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-si
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with CRLF line terminators
                Category:downloaded
                Size (bytes):548
                Entropy (8bit):4.688532577858027
                Encrypted:false
                SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                MD5:370E16C3B7DBA286CFF055F93B9A94D8
                SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                Malicious:false
                Reputation:low
                URL:https://nondsproiz.xyz/favicon.ico
                Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65292), with CRLF line terminators
                Category:dropped
                Size (bytes):78641
                Entropy (8bit):5.2646136588317844
                Encrypted:false
                SSDEEP:768:BUYDXypxHVIg3Xeh2p0NH04UX+TG9qTXAdQ+fZMQnOwkqUNFJUIU7lW0+YVxiM+F:BUYeHqTEZChY223CzWpV0ea7IM
                MD5:B41FE9374205BD087A4D4F0AB5A195BE
                SHA1:FF398162CF8CBDBAA30110512524ECCE2CA040BE
                SHA-256:5D97E438677A16E845F3C8791A0126448A576E6FA1064168EF8C980CF639ADBC
                SHA-512:5EA6FB309C0D1B03F13AFE2BDA21BDECFFF3F7A43F0A3AAF5172D0BD978DFED41C9EDE4C8A3440EC1C654D13CFB6BE230180602DC49338450BB7D2A9A1226C86
                Malicious:false
                Reputation:low
                Preview:/*!.. * Bootstrap v4.3.1 (https://getbootstrap.com/).. * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors).. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery")):"function"==typeof define&&define.amd?define(["exports","jquery"],e):e((t=t||self).bootstrap={},t.jQuery)}(this,function(t,p){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},e=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(r).filter(function(t){return Object.getOwnPropertyDescriptor(r,t).enumerable}))),e.forEach(function
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2021:09:21 17:53:11], baseline, precision 8, 639x286, components 3
                Category:dropped
                Size (bytes):71456
                Entropy (8bit):7.660384995997569
                Encrypted:false
                SSDEEP:1536:HT7J4/cuUX02Py6UUYAHkkHjGKLBuD2X+ZZ0:mmXg6PkkvBA2yZ0
                MD5:CB953EDC23C54B08B8A3234AFCC94CFF
                SHA1:D7A1585657B3B3095F37BFF8509429042A865129
                SHA-256:630AEC60F43A9CA8F58FE13CF4E510B3FB36E58EBB9E9B91D480A2F464AAD9BB
                SHA-512:A80392B11A96681255D43C2E71595BDC5F94C76A528B30AD868A7303C91F14CA446CE9B14AEC219AB02423456A8FCF50CB9C68B0255F87A1CD565348E3139D04
                Malicious:false
                Reputation:low
                Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows..2021:09:21 17:53:11..........................,.......................................................$.(.....................,...........a.......H.......H.........C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......G....!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....xcG.<;kuug.M&........t.....g................iQ..5iw.z......
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 1268x832, components 3
                Category:downloaded
                Size (bytes):205047
                Entropy (8bit):7.936750900899734
                Encrypted:false
                SSDEEP:6144:Jrx1UEDO7MMCGixTzNim7YFAJlx7CS2BDnQ4A:Jz7UMdGOIm+AJlEv9nQJ
                MD5:AB2492A99FC5EEB3BD329256A85E2F40
                SHA1:9DF81E572F9DDC54CD293003EB7916987C99A7BE
                SHA-256:07A4B4D1F87A08D561F9E18F3BF6BE9A89FA67B52DCE8CAD95B9EB7615DA887F
                SHA-512:BC7D6F695306A96E8B6EB163E8A4FE5B4BAA33A8578227F1BCBA966562FF17499C7341C03DE0363268C365706EFC93D6A51A781A89DF786D12B19A41DBA25E41
                Malicious:false
                Reputation:low
                URL:https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/gr.jpeg
                Preview:......JFIF.....`.`....."Exif..MM.*.........................C....................................................................C.......................................................................@...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E.s..}...N.`~.)B...<`v.......~.}.....R[...~U...;.....`c.s..B...*.qJ..>.R......~X...J...>.7c..Q...Q.Q..MD.v'q.O<.J.....8BA....GoaO.&.q..R7....l..'..z.p.!.^..{0"+.....4.g.#.#.K.g...,,.n...tG.../?(..S.[@.i$...d?*....t..@.tD.....ey.X.=...Ns.O.)..W..>......i..:-;n:..'....~.9X.-.q..z....!I.a.I.i.0c.....yX.?.....@q..p(W.>m..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 407x130, components 3
                Category:downloaded
                Size (bytes):16880
                Entropy (8bit):7.876648218284625
                Encrypted:false
                SSDEEP:384:9m1/zge69Rri8wJu1OqZ4VkAOMdoPZ5LI0/V26ca4aKpK+km:9mJ89w8P1OqdAOwqF5N0K9m
                MD5:BCF1A3D604D18A58255F9E019C66A3C2
                SHA1:BFBD6763CA9683A61E7F65FE9C8968E3738768A5
                SHA-256:0FD2B89CB7B64BABBC08A28E1DAA9D666476A5BAE297A43DBFD9B30842CA35AA
                SHA-512:AE61665C0FCC1F4EDE61FA0E119E8F796752F0A57C8F21F933F5F2EA30614EDF7D2B3928E12F17661F9978C476CEFE12FB72EE61AA01E8B5DF575D184FFA0FBF
                Malicious:false
                Reputation:low
                URL:https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/md.jpeg
                Preview:......JFIF.....`.`....."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....PW}........h......n..8..#..@.>....N.....@._....A'....m#...[.~T.0......zP.....@V......z....>....=.....<w..J...4a..J..U.....C.........(...#.....>..6A..q....r:|.Z^OF.9.@.?/..J.=h##..C1...q..R...*..5 ,..}(.........4..z.2.^....|...q.......a.?z....Z.(...............g..(.z......1.....0..du4.7.w....m&X..,}(.F.zw..p..=(..3
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (374), with CRLF line terminators
                Category:downloaded
                Size (bytes):10039
                Entropy (8bit):3.969959268778844
                Encrypted:false
                SSDEEP:192:rUribGWbxLOxLXSiKik3tnrYt9FqfCj475es5g:COYRmzg
                MD5:FD7D1024C0104CDDEE26FE8D578917E5
                SHA1:955BCAF68CB94911B17A1C67214E6B4CC912801C
                SHA-256:5C43BE775457C748A2572627D69687FCDB7C7BA71ACD9F8A9EB9C82EF1C1F7E0
                SHA-512:249303480F83B66F38F7E4415F5436B8B37C1D4A5AE502836A3905E17541FFA5A182E4908DAE2BDA4BEC110F699F06F43B6DDD5E1C0F73331ED1F7A2A62948C1
                Malicious:false
                Reputation:low
                URL:https://nondsproiz.xyz/Win/Cameroun12/main/css/maincss/mlf.css
                Preview:.. /*u*/.. u{.. text-decoration: none;.. }.. body{.. text-align: left;.. direction: ltr;.. .. padding-left: 6px.. }.. #gdiddsmaim{.. direction: ltr;.. }.. .gdiddsmaimnsr{.. font-size: 17.2px;.. font-weight: 700;.. margin-top: 6px.. }.. .gdiddsmaimnn{.. font-size: 18.2px;.. font-weight: bold;.... }.. #gdiddsmaim-gdnewdslk span i{.. font-size: 19.1px.. } .. .gdiddsmaimytn{.. font-size: 19.9px;.. font-weight: bold.. }.. .gdiddsmaimyt{.. font-size: 18.9px.. }.. .gdiddsmaimytswedf{.. font-size: 17px.. }.. /*gdiddsmaimfr*/.. .gdiddsmaimfr {.. .. position: fixed;.. top: 0;.. left: 0;.. right: 0;.. bott
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 300x288, components 3
                Category:dropped
                Size (bytes):41957
                Entropy (8bit):7.955724677885356
                Encrypted:false
                SSDEEP:768:35RKEKXnRTpo9duMzB9hg/ee6vzOvp9mqP2oqZrc363QfNgRiZv:354Rpo9du0hgme67OhtHqZ0hfNgq
                MD5:C6DC69D18648F5983C72778181835BAF
                SHA1:BA5A3EB9597DD80F6835FE400CE2B5F9D5C351E0
                SHA-256:846D03F42DD0245E021C9284669FC03524306955956C60718C2ADE84E6544FC0
                SHA-512:DB9A4D88C1245C75AAEC171D84FB63F6DF32D215D5A56A54C4474A8AA5AD985A8D4344DE31206628C171FF22E60A16A78AE455290DCBC845FB7D9C2A2F1E24F6
                Malicious:false
                Reputation:low
                Preview:......JFIF............."Exif..MM.*.........................C....................................................................C....................................................................... .,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..a..lz.3R...0.{..U.@...b.t..L.;..~..(.d..8.=..)b..*.<.q....ZM.......,%F.]....#Eoc6k1...0y8..*.....G..mIm.&0....{.kC..=..R.s.SM.`Ig...o....C5.y{....G.+~KN9.#U....g.E.Jils...-.X....B.yM....v...y....p...U..<.m.2.}.h....c......~5^Hp......8.k.#......T.d..^A....gR....}...,.2;b....C.......7.=...w...e.}..W6...R:.Z...G=u..v.Cp.l...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                Category:downloaded
                Size (bytes):86929
                Entropy (8bit):5.289492706499139
                Encrypted:false
                SSDEEP:1536:aLiBdiaWLOczCmZx6+VWuGzQNOzdn6x2RZd9SEnk9HB96c9Yo/NWLbVj3kC6ta:+kn6x2xe9NK6nC6E
                MD5:378087A64E1394FC51F300BB9C11878C
                SHA1:0C3192B500A4FD550E483CF77A49806A5872185B
                SHA-256:4FE68FA216176E6D1F4580E924BAFECC9F519984ECC06B1A840A08B0D88C95DE
                SHA-512:9A2C70516EA0C8C37C7F072F214DE0AFD5DDEB643C6B5D3FA8ADE3EF8D2CE40BDF8B1B1194BAD296E9075562701EE7DAE48B18144B1CD2D735328BE5A3ACCBE6
                Malicious:false
                Reputation:low
                URL:https://nondsproiz.xyz/Win/Cameroun12/main/js/jquery.min.js
                Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2021:09:21 17:53:11], baseline, precision 8, 639x286, components 3
                Category:downloaded
                Size (bytes):71456
                Entropy (8bit):7.660384995997569
                Encrypted:false
                SSDEEP:1536:HT7J4/cuUX02Py6UUYAHkkHjGKLBuD2X+ZZ0:mmXg6PkkvBA2yZ0
                MD5:CB953EDC23C54B08B8A3234AFCC94CFF
                SHA1:D7A1585657B3B3095F37BFF8509429042A865129
                SHA-256:630AEC60F43A9CA8F58FE13CF4E510B3FB36E58EBB9E9B91D480A2F464AAD9BB
                SHA-512:A80392B11A96681255D43C2E71595BDC5F94C76A528B30AD868A7303C91F14CA446CE9B14AEC219AB02423456A8FCF50CB9C68B0255F87A1CD565348E3139D04
                Malicious:false
                Reputation:low
                URL:https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/main.jpg
                Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows..2021:09:21 17:53:11..........................,.......................................................$.(.....................,...........a.......H.......H.........C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......G....!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....xcG.<;kuug.M&........t.....g................iQ..5iw.z......
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 7x7, components 3
                Category:downloaded
                Size (bytes):667
                Entropy (8bit):6.470117503420573
                Encrypted:false
                SSDEEP:12:16GTdDcNfChpMu8Ty0lJ0Xx0WzOsvWGKkCHdcfmcGHMf/qXzUOrS07DAzEgOsvW5:QMDcIhpK+o0XxDuLHeOWXG4OZ7DAJuLL
                MD5:EEA7FA295A381CE36CDB1A901F96EA6D
                SHA1:DDCE100A7AC24CBA903712E61E72F996454CCCBF
                SHA-256:43C463C343DAAFC45CF8787112297E0172F22518E7EC522F1C91C628460E9BD3
                SHA-512:7A6A6975091EE0F502B6C47EDEE75ED92B5C076CCABCDC3A8855F49FE4AFBD5ADDEF575B31992683E8EFD18FC53C619079FA54262B4E8C690DEE1A8CACABD7BB
                Malicious:false
                Reputation:low
                URL:https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/gz.png
                Preview:......JFIF............."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 324x328, components 3
                Category:downloaded
                Size (bytes):27805
                Entropy (8bit):7.949861837968219
                Encrypted:false
                SSDEEP:768:3BecQpKMP8ikJ30s5jKcer1g9qnCcIspRoz:3BbQgOrs5jjI1oqnx0
                MD5:E16E2F3F85722646F8574786A98EB7CC
                SHA1:FFCDC27A681BD206809FE32505C1E2EDC92B42DA
                SHA-256:274FBEFC560EE127B30F255F44E4A6A701C5569FA85679A1B310391E5748BC5F
                SHA-512:4EA03BB16C10B0ED4EA1B193B1352C884039283BA23A70C0F339758CE17008DCA58B9908F0E0F70D8E474F4458B1A94B7B736815E1FABDFDDA6AFB82D03EDE1D
                Malicious:false
                Reputation:low
                URL:https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/mri.jpeg
                Preview:......JFIF............."Exif..MM.*.........................C....................................................................C.......................................................................H.D.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..r......;_....RC.Y.7ZZ....x.).....-QMp...t..+.....a...j6........qaj..,..q..r...M.uht(.k.V..,`..vZ....R..u.. .`}.R.... x.so..Z..v..R..]f...M..............t.e.$X.zb.Ec/}...F7..>..V...n?..9.*A..........?...N.)V<.....Tx{O..<lG....Q.....?..c..;'.V.0....T..AR...O........?.o.X....?..?...!j.ZdqZ.7.....?...V....a......qZ..$.6...Kxn...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 7x7, components 3
                Category:dropped
                Size (bytes):667
                Entropy (8bit):6.470117503420573
                Encrypted:false
                SSDEEP:12:16GTdDcNfChpMu8Ty0lJ0Xx0WzOsvWGKkCHdcfmcGHMf/qXzUOrS07DAzEgOsvW5:QMDcIhpK+o0XxDuLHeOWXG4OZ7DAJuLL
                MD5:EEA7FA295A381CE36CDB1A901F96EA6D
                SHA1:DDCE100A7AC24CBA903712E61E72F996454CCCBF
                SHA-256:43C463C343DAAFC45CF8787112297E0172F22518E7EC522F1C91C628460E9BD3
                SHA-512:7A6A6975091EE0F502B6C47EDEE75ED92B5C076CCABCDC3A8855F49FE4AFBD5ADDEF575B31992683E8EFD18FC53C619079FA54262B4E8C690DEE1A8CACABD7BB
                Malicious:false
                Reputation:low
                Preview:......JFIF............."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (16942), with CRLF line terminators
                Category:dropped
                Size (bytes):16944
                Entropy (8bit):5.456966108694532
                Encrypted:false
                SSDEEP:192:tNrnhFDLd0z6n1k+3eads1eP5sv6mns0u+2KQvGmSZe8S4p16SA6:nnSCk+3pjmVtV2LemSZe8dlt
                MD5:F81B6A43211E9124DF0987CE87222683
                SHA1:38D37602DDD9C977052BF77B6B0A9DE1C4774AF2
                SHA-256:9BFCA6F36A276672F0F16AA5EECB5729A8E4CAA419DAA5CD4E34C1AD2C7DA636
                SHA-512:3B5C51B19C1443B1E2B01F1384B8344E10D2AB18BA5333C4ADBF64A2D8FCAF50222A4CC5DE5DD1BA1C7D68FDB3DD65942F77CCD5EE2313951F345F4BB3030DE0
                Malicious:false
                Reputation:low
                Preview:var _0x522539=_0x4ec1;(function(_0x2d3474,_0x330d4a){var _0x548b9f=_0x4ec1,_0x1787c3=_0x2d3474();while(!![]){try{var _0x27c38d=parseInt(_0x548b9f(0x19b))/0x1+parseInt(_0x548b9f(0x16f))/0x2+parseInt(_0x548b9f(0x185))/0x3*(-parseInt(_0x548b9f(0x13c))/0x4)+parseInt(_0x548b9f(0x119))/0x5*(-parseInt(_0x548b9f(0x181))/0x6)+-parseInt(_0x548b9f(0x17e))/0x7*(parseInt(_0x548b9f(0x199))/0x8)+parseInt(_0x548b9f(0x162))/0x9*(-parseInt(_0x548b9f(0x151))/0xa)+parseInt(_0x548b9f(0x152))/0xb*(parseInt(_0x548b9f(0x15c))/0xc);if(_0x27c38d===_0x330d4a)break;else _0x1787c3['push'](_0x1787c3['shift']());}catch(_0x4de855){_0x1787c3['push'](_0x1787c3['shift']());}}}(_0x4964,0xeb185));function stepfinal(){var _0x4cbf7c=_0x4ec1;jQuery(_0x4cbf7c(0x129))[_0x4cbf7c(0x156)]('slow'),jQuery(_0x4cbf7c(0x17b))[_0x4cbf7c(0x194)]('slow');}function scrollTo(_0x39c26c){var _0x19ba1c=_0x4ec1;if($('#'+_0x39c26c)[_0x19ba1c(0x1a1)]){var _0x501704=$('#'+_0x39c26c)[_0x19ba1c(0x17a)]()[_0x19ba1c(0x131)];$(_0x19ba1c(0x10f))[_0x19b
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:downloaded
                Size (bytes):565
                Entropy (8bit):5.0109843120509625
                Encrypted:false
                SSDEEP:12:YWyb5yWHURwX2JIWhvSC5x5OVGcu/zjLiCPmkOrlv:Yt59URwX2Jphtv521O3LiMmkOJ
                MD5:61436997ED63BA5438CAD2DAA4EF029E
                SHA1:67AE49A35B0B8CA04FABDD838AB1D9D6563F56D8
                SHA-256:5CFC5996ABE6885F3F5FEF96037534EF829FFC54317E5A8068BDC177B2702414
                SHA-512:F6E55F318C595DF3B7DEDA874D17B3EDBAF99E596D62460D110224CBD5194FCE812EBA9268D7028B0D13EF9A16AABA0E0DC6C7146AC5F1A264B1E8C32939044A
                Malicious:false
                Reputation:low
                URL:https://arludoom.com/zone?pub=0&zone_id=7709479&is_mobile=false&domain=nondsproiz.xyz&var=&ymid=&var_3=&var_4=&dsig=&tg=1&sw=3.1.558&trace_id=4c8be4ba-8d98-4420-ab69-62c2cf185e43&action=settings&ch=eyJhcmNoaXRlY3R1cmUiOiJ4ODYiLCJiaXRuZXNzIjoiNjQiLCJicmFuZHMiOlt7ImJyYW5kIjoiR29vZ2xlIENocm9tZSIsInZlcnNpb24iOiIxMTcifSx7ImJyYW5kIjoiTm90O0E9QnJhbmQiLCJ2ZXJzaW9uIjoiOCJ9LHsiYnJhbmQiOiJDaHJvbWl1bSIsInZlcnNpb24iOiIxMTcifV0sImZ1bGxWZXJzaW9uTGlzdCI6W3siYnJhbmQiOiJHb29nbGUgQ2hyb21lIiwidmVyc2lvbiI6IjExNy4wLjU5MzguMTMyIn0seyJicmFuZCI6Ik5vdDtBPUJyYW5kIiwidmVyc2lvbiI6IjguMC4wLjAifSx7ImJyYW5kIjoiQ2hyb21pdW0iLCJ2ZXJzaW9uIjoiMTE3LjAuNTkzOC4xMzIifV0sIm1vYmlsZSI6ZmFsc2UsIm1vZGVsIjoiIiwicGxhdGZvcm0iOiJXaW5kb3dzIiwicGxhdGZvcm1WZXJzaW9uIjoiMTAuMC4wIiwid293NjQiOmZhbHNlfQ==
                Preview:{"status":true,"code":"jsTagParameters","unsupported":false,"afterCloseDelay":3,"allowPopupIfHttpsDenied":true,"customParamsGeo":"us","customParamsIp":"8.46.123.33","domain":"https://jouteetu.net","forceStandalone":true,"injections":null,"install_ctx":{"country_code":"us"},"resources":{},"mobileSupport":true,"popupHeight":310,"popupShow":true,"popupWidth":510,"pubZoneId":7709479,"key":null,"swName":"sw-b9120.js","wildcardDomain":"agagaure.com","zoneId":7709479,"skinUrl":"/3bT/27mJf/defaultSkin.min.js","popupUrl":"/3bT/27mJf/popup.html","flags":{},"extra":{}}.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:downloaded
                Size (bytes):65
                Entropy (8bit):4.504394113022326
                Encrypted:false
                SSDEEP:3:YCMxvVUQXUcXXp+NixXMcYU:YCM5VUCnJBcXU
                MD5:E53A4FFD8E9B94B8CF239FD04F66A098
                SHA1:740A10264CBCAA7CD614607877A7EADC10A15080
                SHA-256:97854D5C9972F63A54BCD4FD5C3C5D12ABC57549D59A4A37F3A673E8BAA6593E
                SHA-512:AF154AA4A8D5A2D1B16289D3C3BE22D327997F2E2A8C3DA0E6C38965A2BB63FA69DBC1BBEAD9D4FA2412B4B36E464A32FBBC6D0FB0F6E71C22211E4E1AFFDA87
                Malicious:false
                Reputation:low
                URL:https://my.rtmark.net/gid.js?pub=0&userId=&zoneId=7709479&checkDuplicate=true&ymid=&var=&source=pusher
                Preview:{"gid":"0180e21ee51e4228efeeb7a101a96b60","skipSubscribe":false}.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 200x200, components 3
                Category:downloaded
                Size (bytes):20985
                Entropy (8bit):7.959730605187639
                Encrypted:false
                SSDEEP:384:LJsTArS/JdrlR9Fv2zCLf5r6OrdEoj/EE3LHz5gMwWFtlqK48xRjw5Sses8KCnbR:LJsTArcJdpR991hrNjEE7T3FtIK/IyzT
                MD5:5C8DB170B1B3061DF5E00AC62AA4F423
                SHA1:66F7EA49A3B437499E26E68B898D95A16775E6EC
                SHA-256:4EE9746AB425E3005A091C1C0193B116AED8EC59099F053C3B03D110FAF40C16
                SHA-512:B091E8C3064785C1276216E9FEA234F1A2D0BB6E79D85079C7D1140152274323C0E4A56D08777A31B948DE9D8C67B7873340B8658AF2CA82AACA47C31AC54AA8
                Malicious:false
                Reputation:low
                URL:https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/sky.jpeg
                Preview:......JFIF............."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....<]n?e....xl.hL....h~.. c....*.]...j..j....-/Q.q.ypK.Y....]..Cg.\g..s@.|S....Q...+.'P0[.t.f.=.............c.B.1|.........m.@?..g+7.mR.$_..5..~"met.xd.$..Y...p..20\....:..r(.,..Q.8.8.}H.....=.....Q.6.:..c5..F.....a...}.x......3.[vI7m.;B`zv...p.q.N..`.w.....B.1..#:...<v9...%FBdi6.I?^...7Vgtjte.!..0f..H\c4..ie,.s.r..@?Jt...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=142, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=300], baseline, precision 8, 639x286, components 3
                Category:downloaded
                Size (bytes):67831
                Entropy (8bit):7.72771278597388
                Encrypted:false
                SSDEEP:1536:i5NbcNN3FDWANG+SJdp4KaAzOkX6TinAkV/y5sXHpf+PTl0Gd/WU:iNbEFRRSJfkIaOnFVcEJmPTl7lWU
                MD5:D2FA0D24253C8174C7A005EEEFEF9939
                SHA1:4FF570F34F95D3CACFA8A61570FB9987801172B7
                SHA-256:B839EA3CACE83E439BD70453576B7403A6D6968A03CE311DAE0DD8183720BEB7
                SHA-512:1675CAF7C3090A8722EFE80B8CDD9DD8322C80D6B38788ACBE6A0D51A25482833E9CFFD5F3CCC28F2AA0A4CBD7E55168A4F1AF0D035F50AAE4268EAFCD0B5BB0
                Malicious:false
                Reputation:low
                URL:https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/fsh.jpg
                Preview:......JFIF.....H.H......Exif..MM.*...............,.......................................................................................(...........1...........2..........i..........................'.......'.Adobe Photoshop CS6 (Windows).2021:11:04 18:14:08...........0221.......................,...........................................l...........t.(.....................|...................H.......H.........C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......G....!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.......................................................................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 154x150, components 3
                Category:downloaded
                Size (bytes):16738
                Entropy (8bit):7.947440589588475
                Encrypted:false
                SSDEEP:384:/dS9abFbUfYMQkqGjPQYRwq8jVZobB2o5k+xs5c8I6:/kk5KYMPoIWobBQ+xs5e6
                MD5:2F8468704DAE01918198A94A29F19A73
                SHA1:80B91167ED5502948D54661693A3600EA5208BFE
                SHA-256:21902EA2167891C2B7B104950902C29B3E33C0622618C09414964A38B0240FD3
                SHA-512:A9CAF7872277FB8CA577DADA9700487146094F22245E6AD993D21CFE545EAE60F785B631EE19BCD650AF3AD968614E53D6962231E78C9B938F55933E3DE67F10
                Malicious:false
                Reputation:low
                URL:https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/gnt.jpeg
                Preview:......JFIF............."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....W.....x..E.....jo..:e....C..f..I..3..'..b....|d....?.7...=?.zN..g}q.].6........7.n..UFu...*.../.[.B......./..[9-f..x.4......+F.......i.~6..I....hl.n/5.{.umc._..>.D..*....9.....Z.J....8...{v....D..7...........R.6...zn....KS....ZI..3...:.;...p..}...S~.~....G.t...\\yIy....j...h..H..rW......G...O.............?C...U...H"..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):65
                Entropy (8bit):4.504394113022326
                Encrypted:false
                SSDEEP:3:YCMxvVUQXUcXXp+NixXMcYU:YCM5VUCnJBcXU
                MD5:E53A4FFD8E9B94B8CF239FD04F66A098
                SHA1:740A10264CBCAA7CD614607877A7EADC10A15080
                SHA-256:97854D5C9972F63A54BCD4FD5C3C5D12ABC57549D59A4A37F3A673E8BAA6593E
                SHA-512:AF154AA4A8D5A2D1B16289D3C3BE22D327997F2E2A8C3DA0E6C38965A2BB63FA69DBC1BBEAD9D4FA2412B4B36E464A32FBBC6D0FB0F6E71C22211E4E1AFFDA87
                Malicious:false
                Reputation:low
                Preview:{"gid":"0180e21ee51e4228efeeb7a101a96b60","skipSubscribe":false}.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 324x328, components 3
                Category:dropped
                Size (bytes):27805
                Entropy (8bit):7.949861837968219
                Encrypted:false
                SSDEEP:768:3BecQpKMP8ikJ30s5jKcer1g9qnCcIspRoz:3BbQgOrs5jjI1oqnx0
                MD5:E16E2F3F85722646F8574786A98EB7CC
                SHA1:FFCDC27A681BD206809FE32505C1E2EDC92B42DA
                SHA-256:274FBEFC560EE127B30F255F44E4A6A701C5569FA85679A1B310391E5748BC5F
                SHA-512:4EA03BB16C10B0ED4EA1B193B1352C884039283BA23A70C0F339758CE17008DCA58B9908F0E0F70D8E474F4458B1A94B7B736815E1FABDFDDA6AFB82D03EDE1D
                Malicious:false
                Reputation:low
                Preview:......JFIF............."Exif..MM.*.........................C....................................................................C.......................................................................H.D.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..r......;_....RC.Y.7ZZ....x.).....-QMp...t..+.....a...j6........qaj..,..q..r...M.uht(.k.V..,`..vZ....R..u.. .`}.R.... x.so..Z..v..R..]f...M..............t.e.$X.zb.Ec/}...F7..>..V...n?..9.*A..........?...N.)V<.....Tx{O..<lG....Q.....?..c..;'.V.0....T..AR...O........?.o.X....?..?...!j.ZdqZ.7.....?...V....a......qZ..$.6...Kxn...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65292), with CRLF line terminators
                Category:downloaded
                Size (bytes):78641
                Entropy (8bit):5.2646136588317844
                Encrypted:false
                SSDEEP:768:BUYDXypxHVIg3Xeh2p0NH04UX+TG9qTXAdQ+fZMQnOwkqUNFJUIU7lW0+YVxiM+F:BUYeHqTEZChY223CzWpV0ea7IM
                MD5:B41FE9374205BD087A4D4F0AB5A195BE
                SHA1:FF398162CF8CBDBAA30110512524ECCE2CA040BE
                SHA-256:5D97E438677A16E845F3C8791A0126448A576E6FA1064168EF8C980CF639ADBC
                SHA-512:5EA6FB309C0D1B03F13AFE2BDA21BDECFFF3F7A43F0A3AAF5172D0BD978DFED41C9EDE4C8A3440EC1C654D13CFB6BE230180602DC49338450BB7D2A9A1226C86
                Malicious:false
                Reputation:low
                URL:https://nondsproiz.xyz/Win/Cameroun12/main/js/bootstrap.bundle.min.js
                Preview:/*!.. * Bootstrap v4.3.1 (https://getbootstrap.com/).. * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors).. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery")):"function"==typeof define&&define.amd?define(["exports","jquery"],e):e((t=t||self).bootstrap={},t.jQuery)}(this,function(t,p){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},e=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(r).filter(function(t){return Object.getOwnPropertyDescriptor(r,t).enumerable}))),e.forEach(function
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 1268x832, components 3
                Category:dropped
                Size (bytes):205047
                Entropy (8bit):7.936750900899734
                Encrypted:false
                SSDEEP:6144:Jrx1UEDO7MMCGixTzNim7YFAJlx7CS2BDnQ4A:Jz7UMdGOIm+AJlEv9nQJ
                MD5:AB2492A99FC5EEB3BD329256A85E2F40
                SHA1:9DF81E572F9DDC54CD293003EB7916987C99A7BE
                SHA-256:07A4B4D1F87A08D561F9E18F3BF6BE9A89FA67B52DCE8CAD95B9EB7615DA887F
                SHA-512:BC7D6F695306A96E8B6EB163E8A4FE5B4BAA33A8578227F1BCBA966562FF17499C7341C03DE0363268C365706EFC93D6A51A781A89DF786D12B19A41DBA25E41
                Malicious:false
                Reputation:low
                Preview:......JFIF.....`.`....."Exif..MM.*.........................C....................................................................C.......................................................................@...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E.s..}...N.`~.)B...<`v.......~.}.....R[...~U...;.....`c.s..B...*.qJ..>.R......~X...J...>.7c..Q...Q.Q..MD.v'q.O<.J.....8BA....GoaO.&.q..R7....l..'..z.p.!.^..{0"+.....4.g.#.#.K.g...,,.n...tG.../?(..S.[@.i$...d?*....t..@.tD.....ey.X.=...Ns.O.)..W..>......i..:-;n:..'....~.9X.-.q..z....!I.a.I.i.0c.....yX.?.....@q..p(W.>m..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 369 x 272, 8-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):67609
                Entropy (8bit):7.98791617798711
                Encrypted:false
                SSDEEP:768:M32pbhoiKhtJvSKUMxwL9me0IAX6ic9+Y66drhyjlNg1FBbit3W5YKR3Cj8SkEfY:M32plobvbyic9+Y6WyXgUW593+tY
                MD5:CEA9C06EA748A33AA18BBF06317867CE
                SHA1:9C91A888E54109AEDCFC5F9221518A754F7FB6AE
                SHA-256:37FEF521FF19C974889CE0D30981C7F906D4EEB937D0F06E3C61F5E3189C679B
                SHA-512:17D0AEF2A8A84C3202B6FFEEC7DE9B569D4C36C1A2B436A3AB6E224D4C44500B1D2843F7357F1155F10E632796A25B95381616C5801FF7F0235662B206A02F64
                Malicious:false
                Reputation:low
                URL:https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/msh.png
                Preview:.PNG........IHDR...q.........F/D[....gAMA....|.Q.... cHRM...........R...@..}y.....<.....s<.w...9iCCPPhotoshop ICC profile..H..wTT....wz..0..z..0... ..Q.f......Ml..@D...E......H..b!(.`.H.Pb0...dF.J|yy.......g.s..{....$O../... .'..z8.W.G....x....0Y.A..@$/7.z........H..e..O...O.T...._..lN:K.."N.....3"..$..F../JP.rb.[.}..Q..d.[..S..l1..x{..#b.G...\N..o.X3I....[ql2.....$..8.x.......t..r.p../8...p...C...f.q....K.njm.{r2.8...?......).L^6..g.,.qm."[.Z[Z....~Q....7%.."....3......R..`.j...[.~.:.. w....!.$E}k...yh.y...Rm..333..........:..}.=#.v.....e...tq.X)I)B>==......<..8..X....9<QD.h..8Q.yl....sy....0.OZ.k.(...5..H....>.....yP..........:.8......p.........Lg....k.k...$.......t.!0.V..8.7....`.........2A....@.....JP..A#h.'@.8.....:....`....`......a!2D..!UH.2.. .d..A>P ..ECq...B.....*.*.Z....:.]..B..=h...~....L...2...........5p.......N..........:|......@...QC.....!.H,.G6 .H9R.. ]H/r..A..w(......Q.(OT...JCm@..*QGQ...-.(j...MF+...6h/.*t.:.]..G7....w...7......Xa<1..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 200x200, components 3
                Category:dropped
                Size (bytes):20985
                Entropy (8bit):7.959730605187639
                Encrypted:false
                SSDEEP:384:LJsTArS/JdrlR9Fv2zCLf5r6OrdEoj/EE3LHz5gMwWFtlqK48xRjw5Sses8KCnbR:LJsTArcJdpR991hrNjEE7T3FtIK/IyzT
                MD5:5C8DB170B1B3061DF5E00AC62AA4F423
                SHA1:66F7EA49A3B437499E26E68B898D95A16775E6EC
                SHA-256:4EE9746AB425E3005A091C1C0193B116AED8EC59099F053C3B03D110FAF40C16
                SHA-512:B091E8C3064785C1276216E9FEA234F1A2D0BB6E79D85079C7D1140152274323C0E4A56D08777A31B948DE9D8C67B7873340B8658AF2CA82AACA47C31AC54AA8
                Malicious:false
                Reputation:low
                Preview:......JFIF............."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....<]n?e....xl.hL....h~.. c....*.]...j..j....-/Q.q.ypK.Y....]..Cg.\g..s@.|S....Q...+.'P0[.t.f.=.............c.B.1|.........m.@?..g+7.mR.$_..5..~"met.xd.$..Y...p..20\....:..r(.,..Q.8.8.}H.....=.....Q.6.:..c5..F.....a...}.x......3.[vI7m.;B`zv...p.q.N..`.w.....B.1..#:...<v9...%FBdi6.I?^...7Vgtjte.!..0f..H\c4..ie,.s.r..@?Jt...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 218x219, components 3
                Category:dropped
                Size (bytes):16186
                Entropy (8bit):7.946783225170543
                Encrypted:false
                SSDEEP:384:+GY7J/IuMbqMXoUA6LvxHhSHGbbT32R+17ERvTm0sQmfE8:+PwCqBrb32817mJs08
                MD5:720DC8B28B9D87155EF09863D0EA13F1
                SHA1:17C9181E6670B11C4C2D089D741E18DF365D3178
                SHA-256:AC3B37F299D8DA64C7E32A29459F9879427DFE48D4CE3C7D3A04639AFC15E726
                SHA-512:C3B459920EA147ADA91E0C30CA57D669E76DE01EAE78FD08C04943BD271FD2106C4486AA02CD288A2A939F65447583CB77D6711BD8BFAD4CCEDC7CBC1BB01906
                Malicious:false
                Reputation:low
                Preview:......JFIF............."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..#..8.e...[..1.P...G..,....t6k{...Z..g(./k...Y.kS.).....OZ.<..vz....7.RW.y.\..xv.1...a|.?^kR..\;w.MgkQ....w5....,.:....q_.,..m.s...WK.L.o......^4..-J...'Ld.V...../.....u?.zE.2....28._>./.e.....9...5.j...|4....g.....k/...4.7r.M.c.5)..$f......t...=.v...$.,e#>P..X....G..M..J...xJ...y..?h._.k....64..'.......b...O.'-Qc...g..q
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (44829), with no line terminators
                Category:downloaded
                Size (bytes):44829
                Entropy (8bit):5.5886607278754195
                Encrypted:false
                SSDEEP:768:fEXnRdomZg02tNu2gKVS0cIQD2Bsnb4/wYEHqfAW9gEHrRs0wsWtY4v0tqIJojxj:fY6UOH/wxHh/wR0sEvIVNL47pzAbeZH
                MD5:7F22707CD49AFE3C0EFD8D3A16AAC1EC
                SHA1:0E9009E81A45199A5B55FE1341A9A04492AF74F0
                SHA-256:B007E24F9576DD319AD83127742DBBF90A0057C9696240C936719B7A808C9AD5
                SHA-512:DF2AE96D87D24CE4903C881137759A3E6DB3779A2287AFD28448625C520310708F44F1A897C2DD21DBBAC73F90ABE3B62A34D02524C34B8FFA02A380AF3BD13B
                Malicious:false
                Reputation:low
                URL:https://arludoom.com/act/files/micro.tag.min.js?z=7709479&sw=/sw-check-permissions-78afd.js
                Preview:(function(K){(()=>{'use strict';var e=K.L(K.x,(e,t)=>{Object[K.DK](t,K.vK,K.L(K.Sk,!K.N)),t[K.AK]=t[K.eK]=void K.N;const r=K.R,n=[];function o(e){const t=window[K.Rb][K.bb][K.ZM][K.bM]||r;[window[t]||[],n][K.ck](t=>{const r=t[K.GS](e);r>-K.tr&&t[K.EY](r,K.tr)})}t[K.AK]=function(e,t,o,i,a){let s;try{i instanceof HTMLScriptElement&&(s=i[K.sE][K.hY](K.rE)[K.nb])}catch(e){}const c=window[K.Rb][K.bb][K.ZM][K.bM]||r;window[c]?window[c][K.ck](e=>{e[K.sK]===o&&e[K.eC]&&(o=e[K.eC],s=e[K.QK])}):window[c]=[];const d=K.L(K.Qb,e,K.Jj,t,K.sK,o,K.QK,s);a&&(d[K.YY]=K.L(K.sr,a)),n[K.WE](d),window[c][K.WE](d)},t[K.eK]=function(){n[K.ck](o)}},K.r,(e,t)=>{Object[K.DK](t,K.vK,K.L(K.Sk,!K.N)),t[K.tK]=void K.N,t[K.tK]=()=>{const e=navigator[K.jb];return new RegExp(/Chrome-Lighthouse/)[K.yM](e)}},K.K,(e,t,r)=>{Object[K.DK](t,K.vK,K.L(K.Sk,!K.N)),t[K.f]=void K.N;const n=r(K.g),o=K.L(K.ar,K.Xr);t[K.f]=async function(e){const t=await(K.N,n[K.rj])();if(!t)return e;const r=btoa(JSON[K.cE](t)),i=r[K.Ik];return e[K.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:GIF image data, version 89a, 400 x 400
                Category:downloaded
                Size (bytes):22053
                Entropy (8bit):7.9596505325848295
                Encrypted:false
                SSDEEP:384:DxnZ4p4bJetmYyYqqe30An+HZK874yaYnRcZntElcAOf4rI/uQtST:FGDS33CK8kyaKcdtgOf2xT
                MD5:5DE7EFB884163C5D8BD02405D63A927E
                SHA1:79BD241A2D5D08F6AB9BA0D2D5402ABC85D382C2
                SHA-256:7DDD574B5248EF1F580DC874E44A304E5644746693B09D0B2B4125A35A4EE569
                SHA-512:7EAB2F05F41F97D2907D0A3375CA517B521856357615B0E5FB4767A68817B8A51BA2D7849A3E084FAD52BFB21F838F1250D0AD73BA279B652168461EAFBA1C28
                Malicious:false
                Reputation:low
                URL:https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/dr.gif
                Preview:GIF89a..........KJL.......................}~....423......DDE...||}..............-*+ijl............%!"yz|><=...]^`pqs...................vvy......qrt...:9:......YZ\......{|....tuw...TUV...hij.......nnp...PPRffi..................xyz\]_`acdef..............VVXmnp...XY[@@A...#. ........($%........wxzSTV...RRT.../-....*'(stv..................FFGMNO......=;<.......CCD...AAB`_`PNP__a756@>?...JGH...XWX967...2/0HFFUST...Z[].........OMN...;:;...noqSQRB@@......oprBBCcdf............HHI...................................................................cce......lmoDAC.....ighkjj...............AAA??@XYZ..................bbd@=>klnghj.........[Z[\[]YYZXXYZY[...C@BxwwFCD......WXZ]Z[...dbcXUUtrr`]]|yzOPQ......YZ[pmnnkl~{|vst........[XY....~~...rop.........hef..........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="ht
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 239x278, components 3
                Category:dropped
                Size (bytes):40351
                Entropy (8bit):7.961237896357089
                Encrypted:false
                SSDEEP:768:l9WSb5r3DWqDvtYz923HjhTTXcylyVQoEDNEgz40k2YVp9owSc3nb:lhB6qRYZ2Ths+uECyqpx3b
                MD5:1C8624FD4AE0EF184CA4F29795A5F113
                SHA1:43D95F04BC6B58AC584AAF1F2479B59DA0EC64EE
                SHA-256:85E6110A97823492B259DFB92E8F0245F20E7A968007EA06D309479211D26AE9
                SHA-512:CE891FC0A1B7515093373DAA0DF163B5082FAA939CCF3C00038F9FC48EA795DCBFFB58B53A94C5696F94C53A3562948DCE7125D6E142D1730A37D8395A9FEC59
                Malicious:false
                Reputation:low
                Preview:......JFIF............."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.o..;....tO.x.V....[.ZXH..p Y...N...X..........,..C..N.K....M..D.....G..ZWa..8.q...>.....Q...W.6.M...$.-..@.*..i....a.#....9..........?.|'.....x.t...&.?%l.H.M...2;1..d;F....{..t8..3{.........oIu5.......G.%....N....o. ..s.'...^kv..7VQh.F.*fqp.#|...Ww$.c......G.W.O..n.|...<6...#k.1.@U.B....n..z.M?e.......y$..i..#F.4.. ..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=142, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=300], baseline, precision 8, 639x286, components 3
                Category:dropped
                Size (bytes):68197
                Entropy (8bit):7.726337797522021
                Encrypted:false
                SSDEEP:1536:28zz1iNHVCWU8QB45FjISzDa71LwpTKoqsY+Y5aMdmcK28:rkP5FjIVWKBsY35aM3K28
                MD5:DDC58D12DD254A9378B9DABD35FF6BFF
                SHA1:3E19AB2E00FE3314660C962F44D712DA26389A4D
                SHA-256:13696465B80E224B5E1F8757AA7335259B61AD8F9910F813EBA81573437C3668
                SHA-512:6715DD87EB62A4D91B62EE37C64FDEBA33C6ED3C37FB11F8E60D34F8124B76F7CD2502FF89121F59694FEB5BDCA340A728B8C997194D0970735219CCC78F2E42
                Malicious:false
                Reputation:low
                Preview:......JFIF.....H.H.....tExif..MM.*...............,.......................................................................................(...........1...........2..........i..........................'.......'.Adobe Photoshop CS6 (Windows).2021:11:04 18:11:33...........0221.......................,...........................................l...........t.(.....................|...................H.......H.........C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......G....!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.......................................................................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=142, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=300], baseline, precision 8, 639x286, components 3
                Category:downloaded
                Size (bytes):68197
                Entropy (8bit):7.726337797522021
                Encrypted:false
                SSDEEP:1536:28zz1iNHVCWU8QB45FjISzDa71LwpTKoqsY+Y5aMdmcK28:rkP5FjIVWKBsY35aM3K28
                MD5:DDC58D12DD254A9378B9DABD35FF6BFF
                SHA1:3E19AB2E00FE3314660C962F44D712DA26389A4D
                SHA-256:13696465B80E224B5E1F8757AA7335259B61AD8F9910F813EBA81573437C3668
                SHA-512:6715DD87EB62A4D91B62EE37C64FDEBA33C6ED3C37FB11F8E60D34F8124B76F7CD2502FF89121F59694FEB5BDCA340A728B8C997194D0970735219CCC78F2E42
                Malicious:false
                Reputation:low
                URL:https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/ssh.jpeg
                Preview:......JFIF.....H.H.....tExif..MM.*...............,.......................................................................................(...........1...........2..........i..........................'.......'.Adobe Photoshop CS6 (Windows).2021:11:04 18:11:33...........0221.......................,...........................................l...........t.(.....................|...................H.......H.........C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......G....!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.......................................................................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 239x278, components 3
                Category:downloaded
                Size (bytes):40351
                Entropy (8bit):7.961237896357089
                Encrypted:false
                SSDEEP:768:l9WSb5r3DWqDvtYz923HjhTTXcylyVQoEDNEgz40k2YVp9owSc3nb:lhB6qRYZ2Ths+uECyqpx3b
                MD5:1C8624FD4AE0EF184CA4F29795A5F113
                SHA1:43D95F04BC6B58AC584AAF1F2479B59DA0EC64EE
                SHA-256:85E6110A97823492B259DFB92E8F0245F20E7A968007EA06D309479211D26AE9
                SHA-512:CE891FC0A1B7515093373DAA0DF163B5082FAA939CCF3C00038F9FC48EA795DCBFFB58B53A94C5696F94C53A3562948DCE7125D6E142D1730A37D8395A9FEC59
                Malicious:false
                Reputation:low
                URL:https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/flw.jpeg
                Preview:......JFIF............."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.o..;....tO.x.V....[.ZXH..p Y...N...X..........,..C..N.K....M..D.....G..ZWa..8.q...>.....Q...W.6.M...$.-..@.*..i....a.#....9..........?.|'.....x.t...&.?%l.H.M...2;1..d;F....{..t8..3{.........oIu5.......G.%....N....o. ..s.'...^kv..7VQh.F.*fqp.#|...Ww$.c......G.W.O..n.|...<6...#k.1.@U.B....n..z.M?e.......y$..i..#F.4.. ..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 154x150, components 3
                Category:dropped
                Size (bytes):16738
                Entropy (8bit):7.947440589588475
                Encrypted:false
                SSDEEP:384:/dS9abFbUfYMQkqGjPQYRwq8jVZobB2o5k+xs5c8I6:/kk5KYMPoIWobBQ+xs5e6
                MD5:2F8468704DAE01918198A94A29F19A73
                SHA1:80B91167ED5502948D54661693A3600EA5208BFE
                SHA-256:21902EA2167891C2B7B104950902C29B3E33C0622618C09414964A38B0240FD3
                SHA-512:A9CAF7872277FB8CA577DADA9700487146094F22245E6AD993D21CFE545EAE60F785B631EE19BCD650AF3AD968614E53D6962231E78C9B938F55933E3DE67F10
                Malicious:false
                Reputation:low
                Preview:......JFIF............."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....W.....x..E.....jo..:e....C..f..I..3..'..b....|d....?.7...=?.zN..g}q.].6........7.n..UFu...*.../.[.B......./..[9-f..x.4......+F.......i.~6..I....hl.n/5.{.umc._..>.D..*....9.....Z.J....8...{v....D..7...........R.6...zn....KS....ZI..3...:.;...p..}...S~.~....G.t...\\yIy....j...h..H..rW......G...O.............?C...U...H"..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 369 x 272, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):67609
                Entropy (8bit):7.98791617798711
                Encrypted:false
                SSDEEP:768:M32pbhoiKhtJvSKUMxwL9me0IAX6ic9+Y66drhyjlNg1FBbit3W5YKR3Cj8SkEfY:M32plobvbyic9+Y6WyXgUW593+tY
                MD5:CEA9C06EA748A33AA18BBF06317867CE
                SHA1:9C91A888E54109AEDCFC5F9221518A754F7FB6AE
                SHA-256:37FEF521FF19C974889CE0D30981C7F906D4EEB937D0F06E3C61F5E3189C679B
                SHA-512:17D0AEF2A8A84C3202B6FFEEC7DE9B569D4C36C1A2B436A3AB6E224D4C44500B1D2843F7357F1155F10E632796A25B95381616C5801FF7F0235662B206A02F64
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR...q.........F/D[....gAMA....|.Q.... cHRM...........R...@..}y.....<.....s<.w...9iCCPPhotoshop ICC profile..H..wTT....wz..0..z..0... ..Q.f......Ml..@D...E......H..b!(.`.H.Pb0...dF.J|yy.......g.s..{....$O../... .'..z8.W.G....x....0Y.A..@$/7.z........H..e..O...O.T...._..lN:K.."N.....3"..$..F../JP.rb.[.}..Q..d.[..S..l1..x{..#b.G...\N..o.X3I....[ql2.....$..8.x.......t..r.p../8...p...C...f.q....K.njm.{r2.8...?......).L^6..g.,.qm."[.Z[Z....~Q....7%.."....3......R..`.j...[.~.:.. w....!.$E}k...yh.y...Rm..333..........:..}.=#.v.....e...tq.X)I)B>==......<..8..X....9<QD.h..8Q.yl....sy....0.OZ.k.(...5..H....>.....yP..........:.8......p.........Lg....k.k...$.......t.!0.V..8.7....`.........2A....@.....JP..A#h.'@.8.....:....`....`......a!2D..!UH.2.. .d..A>P ..ECq...B.....*.*.Z....:.]..B..=h...~....L...2...........5p.......N..........:|......@...QC.....!.H,.G6 .H9R.. ]H/r..A..w(......Q.(OT...JCm@..*QGQ...-.(j...MF+...6h/.*t.:.]..G7....w...7......Xa<1..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 218x219, components 3
                Category:downloaded
                Size (bytes):16186
                Entropy (8bit):7.946783225170543
                Encrypted:false
                SSDEEP:384:+GY7J/IuMbqMXoUA6LvxHhSHGbbT32R+17ERvTm0sQmfE8:+PwCqBrb32817mJs08
                MD5:720DC8B28B9D87155EF09863D0EA13F1
                SHA1:17C9181E6670B11C4C2D089D741E18DF365D3178
                SHA-256:AC3B37F299D8DA64C7E32A29459F9879427DFE48D4CE3C7D3A04639AFC15E726
                SHA-512:C3B459920EA147ADA91E0C30CA57D669E76DE01EAE78FD08C04943BD271FD2106C4486AA02CD288A2A939F65447583CB77D6711BD8BFAD4CCEDC7CBC1BB01906
                Malicious:false
                Reputation:low
                URL:https://nondsproiz.xyz/Win/Cameroun12/mainimages/main/mg/bld.jpeg
                Preview:......JFIF............."Exif..MM.*.........................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..#..8.e...[..1.P...G..,....t6k{...Z..g(./k...Y.kS.).....OZ.<..vz....7.RW.y.\..xv.1...a|.?^kR..\;w.MgkQ....w5....,.:....q_.,..m.s...WK.L.o......^4..-J...'Ld.V...../.....u?.zE.2....28._>./.e.....9...5.j...|4....g.....k/...4.7r.M.c.5)..$f......t...=.v...$.,e#>P..X....G..M..J...xJ...y..?h._.k....64..'.......b...O.'-Qc...g..q
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (16942), with CRLF line terminators
                Category:downloaded
                Size (bytes):16944
                Entropy (8bit):5.456966108694532
                Encrypted:false
                SSDEEP:192:tNrnhFDLd0z6n1k+3eads1eP5sv6mns0u+2KQvGmSZe8S4p16SA6:nnSCk+3pjmVtV2LemSZe8dlt
                MD5:F81B6A43211E9124DF0987CE87222683
                SHA1:38D37602DDD9C977052BF77B6B0A9DE1C4774AF2
                SHA-256:9BFCA6F36A276672F0F16AA5EECB5729A8E4CAA419DAA5CD4E34C1AD2C7DA636
                SHA-512:3B5C51B19C1443B1E2B01F1384B8344E10D2AB18BA5333C4ADBF64A2D8FCAF50222A4CC5DE5DD1BA1C7D68FDB3DD65942F77CCD5EE2313951F345F4BB3030DE0
                Malicious:false
                Reputation:low
                URL:https://nondsproiz.xyz/Win/Cameroun12/main/js/mainjs/mlf.js
                Preview:var _0x522539=_0x4ec1;(function(_0x2d3474,_0x330d4a){var _0x548b9f=_0x4ec1,_0x1787c3=_0x2d3474();while(!![]){try{var _0x27c38d=parseInt(_0x548b9f(0x19b))/0x1+parseInt(_0x548b9f(0x16f))/0x2+parseInt(_0x548b9f(0x185))/0x3*(-parseInt(_0x548b9f(0x13c))/0x4)+parseInt(_0x548b9f(0x119))/0x5*(-parseInt(_0x548b9f(0x181))/0x6)+-parseInt(_0x548b9f(0x17e))/0x7*(parseInt(_0x548b9f(0x199))/0x8)+parseInt(_0x548b9f(0x162))/0x9*(-parseInt(_0x548b9f(0x151))/0xa)+parseInt(_0x548b9f(0x152))/0xb*(parseInt(_0x548b9f(0x15c))/0xc);if(_0x27c38d===_0x330d4a)break;else _0x1787c3['push'](_0x1787c3['shift']());}catch(_0x4de855){_0x1787c3['push'](_0x1787c3['shift']());}}}(_0x4964,0xeb185));function stepfinal(){var _0x4cbf7c=_0x4ec1;jQuery(_0x4cbf7c(0x129))[_0x4cbf7c(0x156)]('slow'),jQuery(_0x4cbf7c(0x17b))[_0x4cbf7c(0x194)]('slow');}function scrollTo(_0x39c26c){var _0x19ba1c=_0x4ec1;if($('#'+_0x39c26c)[_0x19ba1c(0x1a1)]){var _0x501704=$('#'+_0x39c26c)[_0x19ba1c(0x17a)]()[_0x19ba1c(0x131)];$(_0x19ba1c(0x10f))[_0x19b
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Sep 25, 2024 06:56:10.622951031 CEST49674443192.168.2.523.1.237.91
                Sep 25, 2024 06:56:10.625860929 CEST49675443192.168.2.523.1.237.91
                Sep 25, 2024 06:56:10.732404947 CEST49673443192.168.2.523.1.237.91
                Sep 25, 2024 06:56:19.328604937 CEST49709443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:19.328648090 CEST44349709188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:19.328757048 CEST49709443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:19.329679012 CEST49709443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:19.329694986 CEST44349709188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:19.807826996 CEST44349709188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:19.808188915 CEST49709443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:19.808216095 CEST44349709188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:19.809840918 CEST44349709188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:19.809938908 CEST49709443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:19.810962915 CEST49709443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:19.810993910 CEST49709443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:19.811048031 CEST44349709188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:19.811068058 CEST49709443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:19.811110020 CEST49709443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:19.811516047 CEST49710443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:19.811551094 CEST44349710188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:19.811611891 CEST49710443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:19.811836958 CEST49710443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:19.811857939 CEST44349710188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:20.234775066 CEST49674443192.168.2.523.1.237.91
                Sep 25, 2024 06:56:20.234778881 CEST49675443192.168.2.523.1.237.91
                Sep 25, 2024 06:56:20.283806086 CEST44349710188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:20.284126043 CEST49710443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:20.284174919 CEST44349710188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:20.285790920 CEST44349710188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:20.285907984 CEST49710443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:20.291124105 CEST49710443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:20.291234970 CEST44349710188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:20.291970968 CEST49710443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:20.291984081 CEST44349710188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:20.342009068 CEST49673443192.168.2.523.1.237.91
                Sep 25, 2024 06:56:20.342041969 CEST49710443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:20.593946934 CEST44349710188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:20.594065905 CEST44349710188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:20.594156981 CEST49710443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:20.594912052 CEST49710443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:20.594933987 CEST44349710188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:20.601255894 CEST49712443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:20.601303101 CEST44349712188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:20.601367950 CEST49712443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:20.601718903 CEST49712443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:20.601732969 CEST44349712188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:21.058640003 CEST44349712188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:21.060714960 CEST49712443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:21.060731888 CEST44349712188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:21.064240932 CEST44349712188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:21.064315081 CEST49712443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:21.065586090 CEST49712443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:21.065679073 CEST44349712188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:21.065707922 CEST49712443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:21.065763950 CEST49712443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:21.065772057 CEST44349712188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:21.065829039 CEST49712443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:21.066531897 CEST49714443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:21.066570997 CEST44349714188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:21.066653967 CEST49714443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:21.067306042 CEST49714443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:21.067320108 CEST44349714188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:21.456409931 CEST49715443192.168.2.5216.58.206.36
                Sep 25, 2024 06:56:21.456473112 CEST44349715216.58.206.36192.168.2.5
                Sep 25, 2024 06:56:21.456558943 CEST49715443192.168.2.5216.58.206.36
                Sep 25, 2024 06:56:21.457112074 CEST49715443192.168.2.5216.58.206.36
                Sep 25, 2024 06:56:21.457139969 CEST44349715216.58.206.36192.168.2.5
                Sep 25, 2024 06:56:21.553608894 CEST44349714188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:21.554095030 CEST49714443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:21.554111958 CEST44349714188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:21.554569006 CEST44349714188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:21.557153940 CEST49714443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:21.557245016 CEST44349714188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:21.557518959 CEST49714443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:21.599407911 CEST44349714188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:21.888659000 CEST44349714188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:21.888720989 CEST44349714188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:21.888762951 CEST44349714188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:21.888767958 CEST49714443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:21.888791084 CEST44349714188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:21.888839960 CEST44349714188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:21.888859987 CEST49714443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:21.888870001 CEST44349714188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:21.888895035 CEST44349714188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:21.888925076 CEST44349714188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:21.888941050 CEST49714443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:21.888950109 CEST44349714188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:21.888966084 CEST49714443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:21.889482975 CEST44349714188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:21.889537096 CEST49714443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:21.889545918 CEST44349714188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:21.893388033 CEST44349714188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:21.893440962 CEST49714443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:21.893451929 CEST44349714188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:21.940182924 CEST49714443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:21.980885029 CEST44349714188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:21.980968952 CEST44349714188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:21.981009960 CEST44349714188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:21.981025934 CEST49714443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:21.981040955 CEST44349714188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:21.981134892 CEST44349714188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:21.981189966 CEST49714443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:21.996660948 CEST4434970323.1.237.91192.168.2.5
                Sep 25, 2024 06:56:21.996751070 CEST49703443192.168.2.523.1.237.91
                Sep 25, 2024 06:56:22.003142118 CEST49714443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.003165007 CEST44349714188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.119940996 CEST44349715216.58.206.36192.168.2.5
                Sep 25, 2024 06:56:22.120461941 CEST49715443192.168.2.5216.58.206.36
                Sep 25, 2024 06:56:22.120481014 CEST44349715216.58.206.36192.168.2.5
                Sep 25, 2024 06:56:22.122492075 CEST44349715216.58.206.36192.168.2.5
                Sep 25, 2024 06:56:22.122601032 CEST49715443192.168.2.5216.58.206.36
                Sep 25, 2024 06:56:22.346178055 CEST49715443192.168.2.5216.58.206.36
                Sep 25, 2024 06:56:22.346512079 CEST44349715216.58.206.36192.168.2.5
                Sep 25, 2024 06:56:22.392090082 CEST49715443192.168.2.5216.58.206.36
                Sep 25, 2024 06:56:22.392117023 CEST44349715216.58.206.36192.168.2.5
                Sep 25, 2024 06:56:22.419276953 CEST49716443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.419321060 CEST44349716188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.419390917 CEST49716443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.420084000 CEST49716443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.420101881 CEST44349716188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.420593977 CEST49717443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.420680046 CEST44349717188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.420759916 CEST49717443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.421416998 CEST49717443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.421452999 CEST44349717188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.422157049 CEST49718443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.422178030 CEST44349718188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.422411919 CEST49718443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.422759056 CEST49718443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.422782898 CEST44349718188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.423470020 CEST49719443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.423485994 CEST44349719188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.423799038 CEST49719443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.424221992 CEST49720443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.424252987 CEST44349720188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.424350023 CEST49720443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.424822092 CEST49719443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.424835920 CEST44349719188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.425216913 CEST49720443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.425226927 CEST44349720188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.425714016 CEST49721443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.425738096 CEST44349721188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.425811052 CEST49721443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.426395893 CEST49721443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.426410913 CEST44349721188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.433048010 CEST49715443192.168.2.5216.58.206.36
                Sep 25, 2024 06:56:22.876725912 CEST44349718188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.880891085 CEST44349719188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.884936094 CEST44349717188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.892436981 CEST44349716188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.894714117 CEST49718443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.894747019 CEST44349718188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.895029068 CEST49719443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.895067930 CEST44349719188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.895195961 CEST49717443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.895211935 CEST44349717188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.895314932 CEST49716443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.895325899 CEST44349716188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.896168947 CEST44349719188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.896246910 CEST49719443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.896290064 CEST44349718188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.896351099 CEST49718443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.896482944 CEST44349716188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.896538019 CEST49716443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.896763086 CEST44349717188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.896826029 CEST49717443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.899615049 CEST49719443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.899615049 CEST49719443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.899688959 CEST49719443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.899827003 CEST44349719188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.899983883 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.900023937 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.900048971 CEST49719443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.900096893 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.901010036 CEST49718443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.901050091 CEST49718443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.901102066 CEST49718443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.901128054 CEST44349718188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.901369095 CEST44349718188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.901433945 CEST49718443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.901957035 CEST49723443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.901990891 CEST44349723188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.902077913 CEST49723443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.904464006 CEST44349720188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.904506922 CEST49716443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.904614925 CEST49716443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.904630899 CEST44349716188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.904680014 CEST49716443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.904680014 CEST49716443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.905026913 CEST49724443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.905066013 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.905293941 CEST49724443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.905633926 CEST44349721188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.908241987 CEST49717443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.908305883 CEST49717443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.908353090 CEST44349717188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.908493996 CEST49717443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.908516884 CEST44349717188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.908544064 CEST49717443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.908586979 CEST49717443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.908821106 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.908904076 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.908973932 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.909178019 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.909219027 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.909476042 CEST49723443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.909493923 CEST44349723188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.909830093 CEST49720443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.909837008 CEST44349720188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.909946918 CEST49721443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.909955025 CEST44349721188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.910202026 CEST49724443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.910219908 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.910578012 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.910615921 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.911416054 CEST44349720188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.911501884 CEST49720443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.913049936 CEST44349721188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.913108110 CEST49721443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.918529987 CEST49720443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.918529987 CEST49720443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.918622971 CEST44349720188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.918653965 CEST49720443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.918731928 CEST49720443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.919008017 CEST49726443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.919053078 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.919270992 CEST49726443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.922754049 CEST49721443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.922780037 CEST49721443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.922836065 CEST49721443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.922995090 CEST44349721188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.923058033 CEST49721443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.923264980 CEST49727443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.923285961 CEST44349727188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.923352003 CEST49727443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.923600912 CEST49726443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.923629045 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:22.923810959 CEST49727443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:22.923826933 CEST44349727188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.282109022 CEST49728443192.168.2.5184.28.90.27
                Sep 25, 2024 06:56:23.282170057 CEST44349728184.28.90.27192.168.2.5
                Sep 25, 2024 06:56:23.282253027 CEST49728443192.168.2.5184.28.90.27
                Sep 25, 2024 06:56:23.284601927 CEST49728443192.168.2.5184.28.90.27
                Sep 25, 2024 06:56:23.284625053 CEST44349728184.28.90.27192.168.2.5
                Sep 25, 2024 06:56:23.364358902 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.364651918 CEST44349723188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.364967108 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.365036011 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.366091013 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.366161108 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.367640018 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.368213892 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.368295908 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.368720055 CEST49723443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.368740082 CEST44349723188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.368979931 CEST49724443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.368994951 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.369055033 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.369415045 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.369442940 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.369549990 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.369569063 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.369843960 CEST44349723188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.369906902 CEST49723443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.370582104 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.370590925 CEST49723443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.370637894 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.370675087 CEST44349723188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.371306896 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.371414900 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.371432066 CEST49723443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.371447086 CEST44349723188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.371618986 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.371639013 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.372327089 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.372419119 CEST49724443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.373502016 CEST49724443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.373595953 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.373920918 CEST49724443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.373941898 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.381603956 CEST44349727188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.382975101 CEST49727443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.382996082 CEST44349727188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.384030104 CEST44349727188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.384084940 CEST49727443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.384957075 CEST49727443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.385040045 CEST44349727188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.385405064 CEST49727443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.385421038 CEST44349727188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.399488926 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.400120020 CEST49726443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.400182009 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.401289940 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.401364088 CEST49726443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.402302980 CEST49726443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.402374029 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.402431965 CEST49726443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.418198109 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.418200970 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.418292999 CEST49723443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.418303967 CEST49724443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.436167002 CEST49727443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.447407961 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.449419975 CEST49726443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.449453115 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.487031937 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.487168074 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.487232924 CEST49724443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.487266064 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.487298012 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.487349987 CEST49724443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.487390041 CEST44349723188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.487416029 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.487530947 CEST44349723188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.487552881 CEST44349723188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.487579107 CEST44349723188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.487595081 CEST49723443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.487606049 CEST44349723188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.487629890 CEST49723443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.487649918 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.487776041 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.487854004 CEST49724443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.487886906 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.487961054 CEST49724443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.487976074 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.488094091 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.488148928 CEST49724443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.488162994 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.488219976 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.488264084 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.488305092 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.488334894 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.488341093 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.488373041 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.488411903 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.488416910 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.488428116 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.488452911 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.488491058 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.488527060 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.488534927 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.488558054 CEST44349723188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.488588095 CEST44349723188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.488614082 CEST44349723188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.488652945 CEST49723443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.488652945 CEST49723443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.488661051 CEST44349723188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.488694906 CEST44349723188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.488944054 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.488970995 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.488991022 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.489000082 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.489007950 CEST49723443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.489037037 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.489532948 CEST49723443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.489547014 CEST44349723188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.493204117 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.498333931 CEST49726443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.503585100 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.503632069 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.503674984 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.503711939 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.503726006 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.503750086 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.503762960 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.503783941 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.503818989 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.503865957 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.503882885 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.503927946 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.504000902 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.508312941 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.508356094 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.508363962 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.508372068 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.508416891 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.508424044 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.530334949 CEST49724443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.530365944 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.537225008 CEST44349727188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.537266016 CEST44349727188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.537297010 CEST44349727188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.537331104 CEST44349727188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.537343025 CEST49727443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.537367105 CEST44349727188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.537401915 CEST49727443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.537405968 CEST44349727188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.537420988 CEST44349727188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.537446976 CEST49727443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.537477016 CEST44349727188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.537507057 CEST44349727188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.537518978 CEST49727443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.537533045 CEST44349727188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.537576914 CEST44349727188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.537633896 CEST49727443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.537645102 CEST44349727188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.537693977 CEST49727443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.546338081 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.549325943 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.549470901 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.549535990 CEST49726443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.549571037 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.549671888 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.549788952 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.549859047 CEST49726443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.549875975 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.549966097 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.550028086 CEST49726443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.550040960 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.550151110 CEST49726443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.550163031 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.553900957 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.553966999 CEST49726443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.553980112 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.554064989 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.554126024 CEST49726443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.554136992 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.562321901 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.573169947 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.573256016 CEST49724443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.573308945 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.573424101 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.573481083 CEST49724443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.573496103 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.573584080 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.573668003 CEST49724443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.573669910 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.573698997 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.573759079 CEST49724443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.573782921 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.573911905 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.573965073 CEST49724443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.573976994 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.574254036 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.574290037 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.574321985 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.574340105 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.574346066 CEST49724443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.574358940 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.574393988 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.574404955 CEST49724443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.574409962 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.574418068 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.574501991 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.574506044 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.574553967 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.574556112 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.574570894 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.574585915 CEST49724443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.574593067 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.574614048 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.574642897 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.574655056 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.574666977 CEST49724443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.575078964 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.575227976 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.575310946 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.575324059 CEST49724443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.575335979 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.575352907 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.575378895 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.575396061 CEST49724443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.575411081 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.575419903 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.575438976 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.575447083 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.575465918 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.575495958 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.575516939 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.576282024 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.576375008 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.576400042 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.576427937 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.576430082 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.576441050 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.576468945 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.577249050 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.577294111 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.577351093 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.577363968 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.577410936 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.577450991 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.577464104 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.577476025 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.577502012 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.591969013 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.592092991 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.592128992 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.592155933 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.592179060 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.592181921 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.592195988 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.592212915 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.592237949 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.592792034 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.592956066 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.593048096 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.593061924 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.593301058 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.593322039 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.593358040 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.593365908 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.593420029 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.593426943 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.594024897 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.594058990 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.594080925 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.594089031 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.594126940 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.594150066 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.594177008 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.594185114 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.594194889 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.594341993 CEST49726443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.595043898 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.595094919 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.595099926 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.595110893 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.595155001 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.595160961 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.622468948 CEST44349727188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.622687101 CEST44349727188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.622749090 CEST49727443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.623018980 CEST49727443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.623064041 CEST44349727188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.626352072 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.626353979 CEST49724443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.626386881 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.626388073 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.641036034 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.641216993 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.641285896 CEST49726443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.641304970 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.641331911 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.641393900 CEST49726443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.641438007 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.641609907 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.641695976 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.641756058 CEST49726443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.641777039 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.641866922 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.641921043 CEST49726443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.641932964 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.641983986 CEST49726443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.641994953 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.642077923 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.642172098 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.642225981 CEST49726443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.642237902 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.642340899 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.642364025 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.642365932 CEST49726443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.642376900 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.642478943 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.642527103 CEST49726443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.642539024 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.642632008 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.642683983 CEST49726443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.642694950 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.642779112 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.642846107 CEST49726443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.642857075 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.659369946 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.659414053 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.659445047 CEST49724443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.659455061 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.659485102 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.659533978 CEST49724443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.659559011 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.659616947 CEST49724443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.659634113 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.659756899 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.659769058 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.659806013 CEST49724443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.659812927 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.659821987 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.659827948 CEST49724443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.659842014 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.659873009 CEST49724443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.659903049 CEST49724443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.659914970 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.660507917 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.660573006 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.660582066 CEST49724443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.660599947 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.660631895 CEST49724443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.660762072 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.660809040 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.660851955 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.660859108 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.660868883 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.660897017 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.660989046 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.661010981 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.661020994 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.661041975 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.661042929 CEST49724443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.661057949 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.661062002 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.661068916 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.661106110 CEST49724443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.661164045 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.661164045 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.661214113 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.661217928 CEST49724443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.661242962 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.661250114 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.661262989 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.661461115 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.661513090 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.661520004 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.661564112 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.661565065 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.661576033 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.661613941 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.661616087 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.661628008 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.661662102 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.661839962 CEST49724443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.661868095 CEST44349724188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.662367105 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.662434101 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.662436962 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.662455082 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.662482023 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.662497997 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.662499905 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.662511110 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.662553072 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.662556887 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.662566900 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.662611008 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.662642002 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.662699938 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.663171053 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.663239002 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.663260937 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.663312912 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.663336039 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.663341999 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.663371086 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.663405895 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.686026096 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.686084032 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.686125994 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.686131954 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.686158895 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.686182976 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.686237097 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.686248064 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.686250925 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.686290979 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.686292887 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.686304092 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.686322927 CEST49726443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.686356068 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.686500072 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.686623096 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.686702013 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.686706066 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.686728001 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.686737061 CEST49726443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.686755896 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.686784029 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.687405109 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.687454939 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.687469959 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.687478065 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.687499046 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.687500954 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.687520981 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.687526941 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.687546968 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.688286066 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.688328028 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.688354015 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.688361883 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.688384056 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.688438892 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.688802004 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.688977003 CEST49722443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.689007044 CEST44349722188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.729707003 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.729794979 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.729835987 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.729855061 CEST49726443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.729882956 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.729953051 CEST49726443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.730072021 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.730295897 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.730350971 CEST49726443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.730364084 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.730458021 CEST49726443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.731296062 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.731353998 CEST49726443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.731364965 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.731403112 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.731451988 CEST49726443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.731462955 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.731486082 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.731537104 CEST49726443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.731661081 CEST49726443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.731682062 CEST44349726188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.746979952 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.747041941 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.747055054 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.747071981 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.747100115 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.747112036 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.747122049 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.747132063 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.747157097 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.747159004 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.747215986 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.747226954 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.747286081 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.747493982 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.747556925 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.747560024 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.747591972 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.747616053 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.747639894 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.747658968 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.747668982 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.747694969 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.747883081 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.747925997 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.747960091 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.747972965 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.747997999 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.748255014 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.748291969 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.748337030 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.748347044 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.748398066 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.748492002 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.748549938 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.748714924 CEST49725443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.748728991 CEST44349725188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.919154882 CEST49729443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.919202089 CEST44349729188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.919280052 CEST49729443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.921152115 CEST49729443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.921169996 CEST44349729188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.921814919 CEST49730443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.921834946 CEST44349730188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.921916008 CEST49730443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.922214985 CEST49730443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.922224045 CEST44349730188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.932377100 CEST44349728184.28.90.27192.168.2.5
                Sep 25, 2024 06:56:23.932533026 CEST49728443192.168.2.5184.28.90.27
                Sep 25, 2024 06:56:23.944339991 CEST49731443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.944380999 CEST44349731188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.944526911 CEST49731443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.946439981 CEST49731443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.946465969 CEST44349731188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.957695961 CEST49732443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.957771063 CEST44349732188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.957849026 CEST49732443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.959084034 CEST49732443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.959121943 CEST44349732188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.972636938 CEST49733443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.972701073 CEST44349733188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:23.972785950 CEST49733443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.995296001 CEST49733443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:23.995348930 CEST44349733188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.151555061 CEST49728443192.168.2.5184.28.90.27
                Sep 25, 2024 06:56:24.151629925 CEST44349728184.28.90.27192.168.2.5
                Sep 25, 2024 06:56:24.152151108 CEST44349728184.28.90.27192.168.2.5
                Sep 25, 2024 06:56:24.162585020 CEST49734443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.162652016 CEST44349734188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.162739038 CEST49734443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.166488886 CEST49734443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.166518927 CEST44349734188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.195475101 CEST49735443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:24.195512056 CEST44349735139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:24.195576906 CEST49735443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:24.196310043 CEST49735443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:24.196332932 CEST44349735139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:24.199440956 CEST49728443192.168.2.5184.28.90.27
                Sep 25, 2024 06:56:24.375799894 CEST44349730188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.377583981 CEST44349729188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.404103994 CEST44349731188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.419254065 CEST49729443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.419254065 CEST49730443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.425925970 CEST44349732188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.449482918 CEST49731443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.453788042 CEST44349733188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.480784893 CEST49732443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.504478931 CEST49733443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.554950953 CEST49733443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.554995060 CEST44349733188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.555531979 CEST49732443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.555568933 CEST44349732188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.555628061 CEST49731443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.555638075 CEST44349731188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.555731058 CEST49729443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.555763006 CEST44349729188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.555830956 CEST49730443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.555839062 CEST44349730188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.556320906 CEST44349733188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.556396008 CEST49733443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.556895018 CEST44349729188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.556963921 CEST44349730188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.556973934 CEST49729443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.557022095 CEST49730443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.557235003 CEST44349731188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.557312012 CEST49731443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.557395935 CEST49733443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.557430983 CEST49733443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.557455063 CEST49733443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.557497978 CEST44349733188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.557578087 CEST49733443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.557740927 CEST49736443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.557785034 CEST44349736188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.557853937 CEST49736443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.558350086 CEST49729443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.558362007 CEST49729443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.558397055 CEST49729443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.558425903 CEST44349729188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.558494091 CEST49729443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.559355974 CEST44349732188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.559423923 CEST44349732188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.559442997 CEST49732443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.610491037 CEST49732443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.618484020 CEST44349734188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.633527994 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.633632898 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.633739948 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.634002924 CEST49730443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.634047031 CEST49730443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.634047031 CEST49730443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.634170055 CEST44349730188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.634231091 CEST49730443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.634556055 CEST49738443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.634598970 CEST44349738188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.634659052 CEST49738443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.634771109 CEST49731443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.634789944 CEST49731443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.634814978 CEST49731443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.634918928 CEST44349731188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.634958029 CEST49739443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.634975910 CEST49731443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.634991884 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.635166883 CEST49736443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.635183096 CEST44349736188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.635195971 CEST49739443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.635461092 CEST49732443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.635514975 CEST49732443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.635514975 CEST49732443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.635616064 CEST49740443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.635646105 CEST44349740188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.635793924 CEST49740443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.635807037 CEST44349732188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.635876894 CEST49732443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.635984898 CEST49734443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.636004925 CEST44349734188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.636204958 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.636226892 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.636327028 CEST49738443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.636343002 CEST44349738188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.636506081 CEST49739443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.636517048 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.636682034 CEST49740443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.636693954 CEST44349740188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.637684107 CEST44349734188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.637767076 CEST49734443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.639410019 CEST49734443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.639410019 CEST49734443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.639456034 CEST49734443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.639518976 CEST44349734188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.639590979 CEST49734443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.639714003 CEST49741443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.639806032 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.639873981 CEST49741443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.640084028 CEST49741443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:24.640120983 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:24.943406105 CEST49728443192.168.2.5184.28.90.27
                Sep 25, 2024 06:56:24.977452040 CEST44349735139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:24.978121996 CEST49735443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:24.978132010 CEST44349735139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:24.979629040 CEST44349735139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:24.979695082 CEST49735443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:24.986249924 CEST49735443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:24.986398935 CEST44349735139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:24.986648083 CEST49735443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:24.986654043 CEST44349735139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:24.991403103 CEST44349728184.28.90.27192.168.2.5
                Sep 25, 2024 06:56:25.027043104 CEST49735443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:25.091969967 CEST44349738188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.093231916 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.093327045 CEST44349736188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.108114004 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.110328913 CEST44349740188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.113859892 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.113877058 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.114267111 CEST49736443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.114285946 CEST44349736188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.114372969 CEST49739443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.114382029 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.114480019 CEST49738443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.114489079 CEST44349738188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.114584923 CEST49740443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.114603043 CEST44349740188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.115416050 CEST44349736188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.115502119 CEST49736443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.115645885 CEST44349738188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.115715981 CEST49738443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.116077900 CEST44349740188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.116151094 CEST49740443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.116661072 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.116744041 CEST49739443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.117386103 CEST49740443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.117425919 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.117485046 CEST44349740188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.117491961 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.120305061 CEST49738443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.120384932 CEST44349738188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.120596886 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.120965958 CEST49736443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.121051073 CEST44349736188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.121354103 CEST49739443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.121525049 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.122313023 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.122488022 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.122807980 CEST49740443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.122821093 CEST44349740188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.123063087 CEST49738443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.123074055 CEST44349738188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.123245001 CEST49736443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.123255968 CEST44349736188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.123291969 CEST49739443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.123298883 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.123414040 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.123421907 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.123697996 CEST49741443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.123720884 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.126864910 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.126966000 CEST49741443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.128710032 CEST49741443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.128870964 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.129210949 CEST49741443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.129226923 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.131138086 CEST44349728184.28.90.27192.168.2.5
                Sep 25, 2024 06:56:25.131292105 CEST44349728184.28.90.27192.168.2.5
                Sep 25, 2024 06:56:25.131489038 CEST49728443192.168.2.5184.28.90.27
                Sep 25, 2024 06:56:25.131560087 CEST49728443192.168.2.5184.28.90.27
                Sep 25, 2024 06:56:25.131593943 CEST44349728184.28.90.27192.168.2.5
                Sep 25, 2024 06:56:25.131627083 CEST49728443192.168.2.5184.28.90.27
                Sep 25, 2024 06:56:25.131643057 CEST44349728184.28.90.27192.168.2.5
                Sep 25, 2024 06:56:25.168503046 CEST49738443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.168627024 CEST49736443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.168648005 CEST49740443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.168822050 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.168823004 CEST49739443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.172792912 CEST49741443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.226874113 CEST44349738188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.226923943 CEST44349738188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.226938009 CEST44349738188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.227013111 CEST49738443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.227027893 CEST44349738188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.227041006 CEST44349738188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.227099895 CEST49738443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.227554083 CEST44349738188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.227617025 CEST44349738188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.227648973 CEST44349738188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.227669001 CEST49738443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.227683067 CEST44349738188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.227731943 CEST49738443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.228333950 CEST44349738188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.235126972 CEST49747443192.168.2.5184.28.90.27
                Sep 25, 2024 06:56:25.235169888 CEST44349747184.28.90.27192.168.2.5
                Sep 25, 2024 06:56:25.235620975 CEST49747443192.168.2.5184.28.90.27
                Sep 25, 2024 06:56:25.236913919 CEST49747443192.168.2.5184.28.90.27
                Sep 25, 2024 06:56:25.236928940 CEST44349747184.28.90.27192.168.2.5
                Sep 25, 2024 06:56:25.236946106 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.236990929 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.237040997 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.237046003 CEST49739443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.237066984 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.237123966 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.237169027 CEST49739443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.237180948 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.237236977 CEST49739443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.237593889 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.238075972 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.238121986 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.238128901 CEST49739443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.238136053 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.238276005 CEST49739443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.239429951 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.239567995 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.239681959 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.239684105 CEST44349736188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.239723921 CEST44349736188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.239737034 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.239738941 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.239751101 CEST44349736188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.239768028 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.239777088 CEST44349736188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.239784956 CEST49736443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.239792109 CEST44349736188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.239799976 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.239810944 CEST44349736188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.239814997 CEST49736443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.239839077 CEST44349736188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.239856005 CEST49736443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.239861965 CEST44349736188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.239865065 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.239893913 CEST49736443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.239919901 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.239928961 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.240160942 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.240212917 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.240216017 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.240238905 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.240274906 CEST44349735139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:25.240302086 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.240331888 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.240350008 CEST44349735139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:25.240366936 CEST44349735139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:25.240370035 CEST44349735139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:25.240401030 CEST44349735139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:25.240415096 CEST49735443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:25.240438938 CEST44349735139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:25.240451097 CEST44349736188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.240456104 CEST49735443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:25.240499020 CEST49735443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:25.240550041 CEST44349736188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.240601063 CEST49736443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.240608931 CEST44349736188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.241420031 CEST44349740188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.241534948 CEST44349740188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.241694927 CEST49740443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.241728067 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.244059086 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.244136095 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.244146109 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.244508028 CEST44349736188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.244554043 CEST49736443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.244565964 CEST44349736188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.245244980 CEST44349735139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:25.245287895 CEST44349735139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:25.245330095 CEST49735443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:25.245337963 CEST44349735139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:25.245369911 CEST49735443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:25.250107050 CEST49748443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.250137091 CEST44349748188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.250227928 CEST49748443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.250401020 CEST49749443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.250415087 CEST44349749188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.250499010 CEST49749443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.250797033 CEST49748443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.250808954 CEST44349748188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.251375914 CEST49749443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.251398087 CEST44349749188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.268450975 CEST44349735139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:25.268508911 CEST44349735139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:25.268537998 CEST49735443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:25.268549919 CEST44349735139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:25.268599987 CEST49735443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:25.268609047 CEST44349735139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:25.268671989 CEST44349735139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:25.268749952 CEST49735443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:25.268874884 CEST49738443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.268889904 CEST44349738188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.271688938 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.271850109 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.271908045 CEST49741443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.271929979 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.272046089 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.272099972 CEST49741443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.272114038 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.272233963 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.272283077 CEST49741443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.272296906 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.272471905 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.272617102 CEST49741443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.272630930 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.276730061 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.276818037 CEST49741443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.276844025 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.276871920 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.276931047 CEST49741443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.277853966 CEST49740443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.277869940 CEST44349740188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.290069103 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.290071964 CEST49736443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.290071964 CEST49739443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.290102959 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.294470072 CEST49735443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:25.294480085 CEST44349735139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:25.310709953 CEST49738443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.313584089 CEST44349738188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.313669920 CEST44349738188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.313716888 CEST44349738188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.313774109 CEST49738443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.313786983 CEST44349738188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.313941002 CEST49738443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.314106941 CEST44349738188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.314316988 CEST44349738188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.314369917 CEST49738443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.323858023 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.323898077 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.323930979 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.323950052 CEST49739443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.323975086 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.323990107 CEST49739443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.324455976 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.324491024 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.324520111 CEST49739443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.324525118 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.324698925 CEST49739443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.324704885 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.325280905 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.325396061 CEST49739443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.325403929 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.325490952 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.325529099 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.325572968 CEST49739443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.325581074 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.325625896 CEST49739443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.326333046 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.326397896 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.326431990 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.326478004 CEST49739443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.326483965 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.326518059 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.326529026 CEST49739443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.326533079 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.326596975 CEST49739443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.327198982 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.327560902 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.327586889 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.327604055 CEST44349736188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.327617884 CEST49739443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.327622890 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.327683926 CEST49739443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.327698946 CEST44349736188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.327742100 CEST49736443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.328620911 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.328896046 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.328952074 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.328979969 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.329057932 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.329117060 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.329127073 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.329416990 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.329478025 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.329493046 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.329638004 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.329705000 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.329714060 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.329957008 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.330009937 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.330018997 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.330169916 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.330223083 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.330234051 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.330389977 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.330482006 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.330492020 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.330507040 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.330955982 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.331013918 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.331022978 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.331058025 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.331063986 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.331182003 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.331273079 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.331324100 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.331334114 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.331391096 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.331434011 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.354155064 CEST49750443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.354166985 CEST44349750188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.354499102 CEST49750443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.361013889 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.361099958 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.361150980 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.361193895 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.361222029 CEST49741443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.361234903 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.361244917 CEST49741443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.361249924 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.361296892 CEST49741443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.361712933 CEST49750443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.361726046 CEST44349750188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.362035036 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.362107992 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.362148046 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.362169981 CEST49741443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.362186909 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.362346888 CEST49741443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.362359047 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.363116026 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.363197088 CEST49741443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.363209963 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.363348007 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.363401890 CEST49741443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.363415003 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.363871098 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.363928080 CEST49741443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.363940954 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.364137888 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.364245892 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.364299059 CEST49741443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.364312887 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.364665031 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.364721060 CEST49741443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.369039059 CEST49738443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.369048119 CEST44349738188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.375861883 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.375873089 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.378240108 CEST49736443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.378257036 CEST44349736188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.389830112 CEST49751443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.389868975 CEST44349751188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.390691996 CEST49751443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.393220901 CEST49751443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.393235922 CEST44349751188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.396964073 CEST49752443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.397025108 CEST44349752188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.397089005 CEST49752443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.397533894 CEST49752443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.397563934 CEST44349752188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.401051044 CEST49753443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.401096106 CEST44349753188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.401158094 CEST49753443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.401592016 CEST49753443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.401607990 CEST44349753188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.406662941 CEST49754443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.406676054 CEST44349754188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.406728029 CEST49754443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.407027006 CEST49754443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.407049894 CEST44349754188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.407845020 CEST49741443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.407869101 CEST44349741188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.409287930 CEST49755443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.409313917 CEST44349755188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.409403086 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.409476995 CEST49755443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.409487009 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.409522057 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.409535885 CEST49739443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.409547091 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.409589052 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.409596920 CEST49739443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.409603119 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.409656048 CEST49739443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.410154104 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.410198927 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.410247087 CEST49739443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.410254002 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.410295010 CEST49739443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.410588026 CEST49756443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.410618067 CEST44349756188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.410676003 CEST49756443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.410780907 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.410866022 CEST49739443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.410872936 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.410917997 CEST49739443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.411211014 CEST49755443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.411237001 CEST44349755188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.411242008 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.411278009 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.411302090 CEST49739443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.411307096 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.411333084 CEST49739443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.411334038 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.411387920 CEST49739443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.411887884 CEST49756443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.411902905 CEST44349756188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.414015055 CEST49757443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.414035082 CEST44349757188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.414305925 CEST49757443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.414331913 CEST49739443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.414338112 CEST44349739188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.414983988 CEST49757443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.414994955 CEST44349757188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.416440964 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.416512012 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.416517973 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.416529894 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.416574955 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.416584015 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.416593075 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.416640997 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.416771889 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.416781902 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.416821957 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.417248011 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.417257071 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.417319059 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.417327881 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.417721987 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.417773008 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.417779922 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.417793036 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.417821884 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.417829990 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.417851925 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.418575048 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.418620110 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.418644905 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.418653011 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.418667078 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.418684959 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.418724060 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.418730021 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.418960094 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.419471025 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.419514894 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.419528008 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.419533968 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.419552088 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.419563055 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.419579029 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.419584990 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.419609070 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.420380116 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.420418978 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.420435905 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.420449018 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.420481920 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.421269894 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.421325922 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.421334982 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.421696901 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.448430061 CEST49758443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:25.448461056 CEST44349758139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:25.448687077 CEST49758443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:25.448935986 CEST49759443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:25.448982954 CEST44349759139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:25.449177027 CEST49759443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:25.450051069 CEST49759443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:25.450076103 CEST44349759139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:25.450273991 CEST49758443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:25.450284958 CEST44349758139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:25.461153984 CEST49760443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:25.461179972 CEST44349760139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:25.461285114 CEST49760443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:25.468368053 CEST49760443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:25.468388081 CEST44349760139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:25.470766068 CEST49761443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.470801115 CEST44349761188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.470987082 CEST49761443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.482018948 CEST49761443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.482033968 CEST44349761188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.506769896 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.506831884 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.506841898 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.506855965 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.506889105 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.506901026 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.506910086 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.506918907 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.506948948 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.506948948 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.506994963 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.507000923 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.507011890 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.507047892 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.507056952 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.507101059 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.507102966 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.507112980 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.507144928 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.507170916 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.507210016 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.507217884 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.507225037 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.507256985 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.507261038 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.507308960 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.507316113 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.507345915 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.507358074 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.507364988 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.507394075 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.507426977 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.507474899 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.507477999 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.507489920 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.507529974 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.507530928 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.507544994 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.507576942 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.507597923 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.508006096 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.508057117 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.508080959 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.508124113 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.508141994 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.508148909 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.508167028 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.508193970 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.508213043 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.508219004 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.508265018 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.508972883 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.509021997 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.509052038 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.509057999 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.509072065 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.509092093 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.509114027 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.509119987 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.509130955 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.509166956 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.509170055 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.509176970 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.509210110 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.509326935 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.509380102 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.561248064 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.561758041 CEST49737443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.561778069 CEST44349737188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.572124958 CEST49762443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.572166920 CEST44349762188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.572233915 CEST49762443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.573079109 CEST49762443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.573095083 CEST44349762188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.580264091 CEST49763443192.168.2.5139.45.195.8
                Sep 25, 2024 06:56:25.580287933 CEST44349763139.45.195.8192.168.2.5
                Sep 25, 2024 06:56:25.580487967 CEST49763443192.168.2.5139.45.195.8
                Sep 25, 2024 06:56:25.580657005 CEST49763443192.168.2.5139.45.195.8
                Sep 25, 2024 06:56:25.580671072 CEST44349763139.45.195.8192.168.2.5
                Sep 25, 2024 06:56:25.705883026 CEST44349748188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.706116915 CEST49748443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.706152916 CEST44349748188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.707199097 CEST44349748188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.707267046 CEST49748443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.707585096 CEST49748443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.707601070 CEST49748443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.707648993 CEST49748443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.707653999 CEST44349748188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.707706928 CEST49748443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.707981110 CEST49764443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.708013058 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.708086967 CEST49764443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.708267927 CEST49764443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.708282948 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.713022947 CEST44349749188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.713223934 CEST49749443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.713238001 CEST44349749188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.714654922 CEST44349749188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.715048075 CEST49749443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.715048075 CEST49749443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.715071917 CEST49749443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.715118885 CEST49749443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.715132952 CEST44349749188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.715297937 CEST49749443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.715365887 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.715413094 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.715579033 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.715708971 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.715728045 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.844790936 CEST44349750188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.845036983 CEST49750443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.845053911 CEST44349750188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.846354008 CEST44349750188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.846417904 CEST49750443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.846750975 CEST49750443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.846766949 CEST49750443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.846807957 CEST49750443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.846838951 CEST44349750188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.846888065 CEST49750443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.847135067 CEST49766443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.847177029 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.847239971 CEST49766443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.847426891 CEST49766443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.847443104 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.854665041 CEST44349751188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.855036974 CEST49751443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.855067015 CEST44349751188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.856081963 CEST44349751188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.856144905 CEST49751443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.856744051 CEST49751443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.856806993 CEST44349751188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.856867075 CEST49751443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.856880903 CEST44349751188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.856904030 CEST49751443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.857011080 CEST44349751188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.857013941 CEST49751443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.857080936 CEST49751443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.857623100 CEST49767443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.857660055 CEST44349767188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.857718945 CEST49767443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.859342098 CEST49767443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.859357119 CEST44349767188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.861238956 CEST44349752188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.861462116 CEST49752443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.861469984 CEST44349752188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.862504959 CEST44349752188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.862569094 CEST49752443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.863114119 CEST49752443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.863132000 CEST49752443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.863178968 CEST44349752188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.863179922 CEST49752443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.863228083 CEST49752443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.863658905 CEST49768443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.863691092 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.863746881 CEST49768443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.863977909 CEST49768443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.863992929 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.867046118 CEST44349756188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.867325068 CEST49756443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.867358923 CEST44349756188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.868567944 CEST44349756188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.868624926 CEST49756443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.869162083 CEST49756443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.869184017 CEST49756443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.869224072 CEST49756443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.869255066 CEST44349756188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.869307995 CEST49756443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.869638920 CEST49769443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.869663954 CEST44349769188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.869755983 CEST49769443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.870004892 CEST49769443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.870018005 CEST44349769188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.870130062 CEST44349754188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.870152950 CEST44349755188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.870341063 CEST49754443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.870362043 CEST44349754188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.870496035 CEST49755443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.870508909 CEST44349755188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.871766090 CEST44349755188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.871817112 CEST49755443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.871925116 CEST44349754188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.872049093 CEST49754443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.872169018 CEST49755443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.872184992 CEST49755443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.872220039 CEST49755443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.872253895 CEST44349755188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.872299910 CEST49755443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.872644901 CEST49770443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.872656107 CEST44349770188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.872714043 CEST49770443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.877557993 CEST44349757188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.878881931 CEST44349747184.28.90.27192.168.2.5
                Sep 25, 2024 06:56:25.878978014 CEST49747443192.168.2.5184.28.90.27
                Sep 25, 2024 06:56:25.880736113 CEST49754443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.880763054 CEST49754443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.880803108 CEST49754443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.880845070 CEST44349754188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.880897999 CEST49754443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.881248951 CEST49771443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.881270885 CEST44349771188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.881330013 CEST49771443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.881899118 CEST49771443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.881916046 CEST44349771188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.882066965 CEST49757443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.882082939 CEST44349757188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.882242918 CEST49770443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.882261992 CEST44349770188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.883574963 CEST44349757188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.883640051 CEST49757443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.883970976 CEST49757443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.883984089 CEST49757443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.884018898 CEST49757443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.884061098 CEST44349757188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.884104013 CEST49757443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.884318113 CEST49772443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.884361982 CEST44349772188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.884414911 CEST49772443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.884574890 CEST49772443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.884593010 CEST44349772188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.885118008 CEST49747443192.168.2.5184.28.90.27
                Sep 25, 2024 06:56:25.885129929 CEST44349747184.28.90.27192.168.2.5
                Sep 25, 2024 06:56:25.885175943 CEST44349753188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.885346889 CEST49753443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.885364056 CEST44349753188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.885623932 CEST44349747184.28.90.27192.168.2.5
                Sep 25, 2024 06:56:25.886370897 CEST44349753188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.886431932 CEST49753443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.887314081 CEST49747443192.168.2.5184.28.90.27
                Sep 25, 2024 06:56:25.887316942 CEST49753443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.887316942 CEST49753443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.887316942 CEST49753443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.887316942 CEST49773443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.887352943 CEST44349773188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.887382030 CEST44349753188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.887428045 CEST49773443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.887470007 CEST49753443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.887711048 CEST49773443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.887732983 CEST44349773188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.931416988 CEST44349747184.28.90.27192.168.2.5
                Sep 25, 2024 06:56:25.941401005 CEST44349761188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.941621065 CEST49761443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.941648006 CEST44349761188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.943065882 CEST44349761188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.943131924 CEST49761443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.943454027 CEST49761443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.943474054 CEST49761443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.943516970 CEST49761443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.943532944 CEST44349761188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.943592072 CEST49761443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.943767071 CEST49774443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.943820000 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:25.943888903 CEST49774443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.944140911 CEST49774443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:25.944163084 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.003806114 CEST49775443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.003884077 CEST44349775139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.003957033 CEST49775443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.004487991 CEST49776443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.004533052 CEST44349776139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.004590988 CEST49776443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.004771948 CEST49775443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.004789114 CEST44349775139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.004956961 CEST49776443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.004976988 CEST44349776139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.052804947 CEST44349762188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.057806015 CEST49762443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.057815075 CEST44349762188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.058859110 CEST44349762188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.058916092 CEST49762443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.059711933 CEST49762443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.059735060 CEST49762443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.059771061 CEST44349762188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.059915066 CEST49762443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.059921026 CEST44349762188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.059988976 CEST49762443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.059997082 CEST44349762188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.060036898 CEST49762443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.060461998 CEST49777443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.060493946 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.060549974 CEST49777443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.061043978 CEST49777443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.061060905 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.151278019 CEST44349747184.28.90.27192.168.2.5
                Sep 25, 2024 06:56:26.151472092 CEST44349747184.28.90.27192.168.2.5
                Sep 25, 2024 06:56:26.151532888 CEST49747443192.168.2.5184.28.90.27
                Sep 25, 2024 06:56:26.156403065 CEST49747443192.168.2.5184.28.90.27
                Sep 25, 2024 06:56:26.156419992 CEST44349747184.28.90.27192.168.2.5
                Sep 25, 2024 06:56:26.156430960 CEST49747443192.168.2.5184.28.90.27
                Sep 25, 2024 06:56:26.156438112 CEST44349747184.28.90.27192.168.2.5
                Sep 25, 2024 06:56:26.170897007 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.191436052 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.220524073 CEST44349759139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.220669985 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.236244917 CEST49764443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.240344048 CEST44349758139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.242187023 CEST44349760139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.255171061 CEST49760443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.255191088 CEST44349760139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.255287886 CEST49758443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.255309105 CEST44349758139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.255408049 CEST49759443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.255418062 CEST44349759139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.255486012 CEST49764443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.255498886 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.255587101 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.255599976 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.255680084 CEST44349760139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.255702019 CEST44349758139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.256244898 CEST49760443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.256782055 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.256808043 CEST44349759139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.256809950 CEST49758443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.256874084 CEST44349758139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.256894112 CEST49764443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.256939888 CEST49759443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.257003069 CEST44349760139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.257232904 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.257327080 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.257853031 CEST49759443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.257955074 CEST44349759139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.258466005 CEST49764443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.258537054 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.259241104 CEST49760443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.259675026 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.259763956 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.259866953 CEST49758443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.259979963 CEST49759443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.259989023 CEST44349759139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.260004044 CEST49764443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.260014057 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.260087013 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.260094881 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.299401999 CEST44349760139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.307399035 CEST44349758139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.310548067 CEST49764443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.310570002 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.310584068 CEST49759443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.314341068 CEST44349767188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.314589024 CEST49767443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.314599037 CEST44349767188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.315654039 CEST44349767188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.315710068 CEST49767443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.316205025 CEST49767443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.316303968 CEST44349767188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.316548109 CEST49767443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.316556931 CEST44349767188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.316915035 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.317198038 CEST49768443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.317219973 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.318880081 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.318938971 CEST49768443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.319333076 CEST49768443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.319423914 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.319442034 CEST49768443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.321801901 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.322043896 CEST49766443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.322053909 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.323512077 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.323596001 CEST49766443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.323889017 CEST49766443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.323982954 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.324215889 CEST44349769188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.324219942 CEST49766443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.324225903 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.325642109 CEST49769443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.325656891 CEST44349769188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.327090979 CEST44349769188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.327151060 CEST49769443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.327589035 CEST49769443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.327678919 CEST44349769188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.327749014 CEST49769443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.327759027 CEST44349769188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.336815119 CEST44349770188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.337037086 CEST49770443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.337047100 CEST44349770188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.338062048 CEST44349770188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.338123083 CEST49770443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.338641882 CEST49770443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.338694096 CEST44349770188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.338793039 CEST49770443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.338798046 CEST44349770188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.350502014 CEST44349772188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.350769997 CEST49772443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.350806952 CEST44349772188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.352255106 CEST44349772188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.352324009 CEST49772443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.352786064 CEST49772443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.352838993 CEST49772443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.352850914 CEST44349772188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.352870941 CEST44349772188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.356853962 CEST44349771188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.357753992 CEST49767443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.357916117 CEST49771443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.357935905 CEST44349771188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.358995914 CEST44349771188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.359046936 CEST49771443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.359426022 CEST49771443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.359482050 CEST44349771188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.359580040 CEST49771443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.359589100 CEST44349771188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.364322901 CEST44349773188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.364394903 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.364449024 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.364483118 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.364497900 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.364521980 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.364564896 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.364567995 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.364583969 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.364633083 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.364634991 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.364645958 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.364698887 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.364708900 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.364871979 CEST49773443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.364897013 CEST44349773188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.365349054 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.365405083 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.365411997 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.366401911 CEST44349773188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.366458893 CEST49773443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.367053986 CEST49773443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.367330074 CEST49773443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.367337942 CEST44349773188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.367396116 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.367810011 CEST44349773188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.368603945 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.368664026 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.368710041 CEST49764443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.368721962 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.368769884 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.368839025 CEST49764443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.368846893 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.368885040 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.368921041 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.368942976 CEST49764443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.368951082 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.368988037 CEST49764443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.369502068 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.369627953 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.369678020 CEST49764443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.369685888 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.371593952 CEST49768443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.371594906 CEST49769443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.371601105 CEST49766443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.371606112 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.373377085 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.373431921 CEST49764443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.373439074 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.388762951 CEST49770443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.392729044 CEST49772443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.392749071 CEST44349772188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.397744894 CEST44349763139.45.195.8192.168.2.5
                Sep 25, 2024 06:56:26.400362968 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.401840925 CEST49771443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.410011053 CEST49774443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.410073996 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.410243034 CEST49763443192.168.2.5139.45.195.8
                Sep 25, 2024 06:56:26.410254955 CEST44349763139.45.195.8192.168.2.5
                Sep 25, 2024 06:56:26.411344051 CEST44349763139.45.195.8192.168.2.5
                Sep 25, 2024 06:56:26.411504030 CEST49763443192.168.2.5139.45.195.8
                Sep 25, 2024 06:56:26.411648989 CEST49768443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.411654949 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.411669970 CEST49773443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.411680937 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.411689997 CEST44349773188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.411798000 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.411875963 CEST49774443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.415158033 CEST49774443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.415268898 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.417099953 CEST49763443192.168.2.5139.45.195.8
                Sep 25, 2024 06:56:26.417109013 CEST49774443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.417129040 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.417155027 CEST49763443192.168.2.5139.45.195.8
                Sep 25, 2024 06:56:26.417162895 CEST44349763139.45.195.8192.168.2.5
                Sep 25, 2024 06:56:26.417288065 CEST44349763139.45.195.8192.168.2.5
                Sep 25, 2024 06:56:26.425754070 CEST49778443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.425792933 CEST44349778139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.425872087 CEST49778443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.426289082 CEST49778443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.426301003 CEST44349778139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.427099943 CEST49764443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.440387964 CEST44349767188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.440445900 CEST44349767188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.440475941 CEST44349767188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.440494061 CEST49767443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.440509081 CEST44349767188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.440548897 CEST49767443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.440556049 CEST44349767188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.440587997 CEST44349767188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.440618992 CEST44349767188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.440644979 CEST49767443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.440651894 CEST44349767188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.440686941 CEST49767443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.440694094 CEST44349767188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.442051888 CEST49772443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.445014000 CEST44349767188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.445051908 CEST44349767188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.445070028 CEST49767443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.445075989 CEST44349767188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.445116997 CEST49767443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.445125103 CEST44349767188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.450993061 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.451055050 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.451070070 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.451122999 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.451159000 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.451181889 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.451191902 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.451231956 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.451239109 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.451898098 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.451956034 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.451963902 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.452280045 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.452316999 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.452327013 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.452337027 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.452374935 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.452380896 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.452395916 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.452442884 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.452461958 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.453212976 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.453263044 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.453272104 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.453399897 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.453434944 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.453443050 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.453452110 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.453491926 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.454090118 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.454195023 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.454229116 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.454232931 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.454241037 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.454278946 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.455782890 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.455915928 CEST44349769188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.456021070 CEST44349769188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.456079960 CEST49769443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.457027912 CEST49774443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.457027912 CEST49773443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.460782051 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.460859060 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.460897923 CEST49764443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.460906982 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.461055040 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.461091042 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.461095095 CEST49764443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.461105108 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.461139917 CEST49764443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.461527109 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.461611032 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.461651087 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.461669922 CEST49764443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.461677074 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.461710930 CEST49764443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.461716890 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.462434053 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.462472916 CEST49764443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.462477922 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.462548971 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.462585926 CEST49764443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.462587118 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.462599039 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.462627888 CEST49764443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.462635994 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.463195086 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.463238001 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.463275909 CEST49768443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.463279963 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.463290930 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.463325024 CEST49768443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.463332891 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.463407993 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.463440895 CEST49768443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.463444948 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.463454962 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.463485003 CEST49768443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.463490963 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.463604927 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.463644028 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.463649035 CEST49764443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.463655949 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.463702917 CEST49764443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.463709116 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.464018106 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.464050055 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.464055061 CEST49768443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.464059114 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.464092970 CEST49768443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.471276999 CEST44349770188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.471313953 CEST44349770188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.471340895 CEST44349770188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.471362114 CEST49770443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.471366882 CEST44349770188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.471376896 CEST44349770188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.471410990 CEST49770443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.471976042 CEST44349770188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.472018957 CEST49770443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.472021103 CEST44349770188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.472029924 CEST44349770188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.472098112 CEST49770443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.472107887 CEST44349770188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.472475052 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.472579002 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.472625971 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.472635031 CEST49766443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.472647905 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.472678900 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.472688913 CEST49766443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.472695112 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.472742081 CEST49766443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.472748041 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.473014116 CEST49763443192.168.2.5139.45.195.8
                Sep 25, 2024 06:56:26.473020077 CEST44349763139.45.195.8192.168.2.5
                Sep 25, 2024 06:56:26.473298073 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.473325968 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.473342896 CEST49766443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.473347902 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.473392010 CEST49766443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.474664927 CEST44349772188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.474715948 CEST44349772188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.474756002 CEST44349772188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.474822044 CEST44349772188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.474838972 CEST49772443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.474845886 CEST44349772188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.474870920 CEST49772443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.474891901 CEST49772443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.475399017 CEST44349772188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.475466013 CEST44349772188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.475497007 CEST44349772188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.475507021 CEST49772443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.475513935 CEST44349772188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.475560904 CEST49772443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.475938082 CEST44349770188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.475961924 CEST44349770188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.475989103 CEST49770443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.475995064 CEST44349770188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.476032019 CEST49770443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.476100922 CEST44349772188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.477204084 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.477262020 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.477299929 CEST49766443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.477308989 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.488018990 CEST49767443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.492717028 CEST44349771188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.492763042 CEST44349771188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.492794991 CEST44349771188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.492801905 CEST49771443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.492810965 CEST44349771188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.492854118 CEST44349771188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.492862940 CEST49771443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.492872000 CEST44349771188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.492913961 CEST49771443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.492918015 CEST44349771188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.492964029 CEST44349771188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.493012905 CEST49771443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.493017912 CEST44349771188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.497303963 CEST44349771188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.497335911 CEST44349771188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.497354031 CEST49771443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.497358084 CEST44349771188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.497404099 CEST49771443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.503578901 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.503623009 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.503628969 CEST49764443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.503642082 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.503696918 CEST49764443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.504017115 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.510123014 CEST44349773188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.510194063 CEST44349773188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.510243893 CEST49773443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.510257006 CEST44349773188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.510339975 CEST44349773188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.510380030 CEST49773443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.510387897 CEST44349773188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.510853052 CEST44349773188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.510893106 CEST49773443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.510894060 CEST44349773188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.510910988 CEST44349773188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.510961056 CEST49773443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.510967970 CEST44349773188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.511621952 CEST44349773188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.511670113 CEST49773443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.511677980 CEST44349773188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.514655113 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.515691996 CEST44349759139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.515717030 CEST44349759139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.515726089 CEST44349759139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.515743971 CEST44349759139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.515753031 CEST44349759139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.515760899 CEST44349759139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.515765905 CEST49759443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.515774965 CEST44349759139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.515825987 CEST49759443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.515851974 CEST49759443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.520015955 CEST49763443192.168.2.5139.45.195.8
                Sep 25, 2024 06:56:26.521018028 CEST49772443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.521020889 CEST49766443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.521028996 CEST44349772188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.525706053 CEST44349759139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.525732040 CEST44349759139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.525783062 CEST49759443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.525789976 CEST44349759139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.525847912 CEST49759443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.527045012 CEST44349767188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.527226925 CEST44349767188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.527280092 CEST49767443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.534328938 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.534390926 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.534435034 CEST49774443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.534442902 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.534497023 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.534537077 CEST49774443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.534543991 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.534588099 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.534627914 CEST49774443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.534634113 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.535198927 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.535242081 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.535244942 CEST49774443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.535259008 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.535301924 CEST49774443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.537621021 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.537692070 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.537723064 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.537743092 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.537775040 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.537818909 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.537822962 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.537832975 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.537899971 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.538033962 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.538089991 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.538110971 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.538165092 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.538302898 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.538410902 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.538455009 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.538465023 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.538506031 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.538533926 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.538569927 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.538580894 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.538592100 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.538616896 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.538650990 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.538965940 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.539041042 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.539077997 CEST49774443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.539087057 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.539220095 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.539253950 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.539273977 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.539283991 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.539298058 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.539316893 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.539324999 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.539412022 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.539458036 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.542392015 CEST44349760139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.542498112 CEST44349760139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.542548895 CEST49760443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.549155951 CEST44349759139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.549207926 CEST44349759139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.549235106 CEST49759443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.549240112 CEST44349759139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.549304962 CEST49759443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.549385071 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.549498081 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.549540043 CEST49768443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.549546003 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.549642086 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.549686909 CEST49768443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.549690962 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.549702883 CEST44349758139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.549770117 CEST44349758139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.549835920 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.549837112 CEST49758443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.549880981 CEST49768443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.549886942 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.549902916 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.549952030 CEST49768443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.549956083 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.550609112 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.550652027 CEST49768443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.550654888 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.550715923 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.550756931 CEST49768443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.550760031 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.550770998 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.550810099 CEST49768443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.550812960 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.551450014 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.551492929 CEST49768443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.551496983 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.551568031 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.551609993 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.551610947 CEST49768443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.551620007 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.551651955 CEST49768443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.552378893 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.552443027 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.552484035 CEST49768443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.552484989 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.552494049 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.552542925 CEST49768443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.553390026 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.553493023 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.553529024 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.553545952 CEST49764443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.553554058 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.553592920 CEST49764443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.553669930 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.553824902 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.553870916 CEST49764443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.553877115 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.553919077 CEST49764443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.554351091 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.554398060 CEST49764443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.554404020 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.554424047 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.554445028 CEST49764443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.554450989 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.554472923 CEST49764443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.555075884 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.555121899 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.555130005 CEST49764443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.555136919 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.555190086 CEST49764443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.555274010 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.555320024 CEST49764443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.558223009 CEST44349770188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.558269978 CEST44349770188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.558295965 CEST44349770188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.558315992 CEST44349770188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.558341026 CEST49770443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.558345079 CEST44349770188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.558355093 CEST44349770188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.558368921 CEST49770443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.558404922 CEST44349770188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.558413982 CEST49770443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.558448076 CEST49770443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.562134027 CEST49773443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.562144041 CEST44349773188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.562186003 CEST49777443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.562185049 CEST49772443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.562908888 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.563044071 CEST44349772188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.563064098 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.563102961 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.563112020 CEST49766443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.563126087 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.563143015 CEST44349772188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.563209057 CEST49766443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.563247919 CEST49772443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.563344955 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.563482046 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.563534021 CEST49766443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.563533068 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.563544989 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.563594103 CEST49766443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.563599110 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.564301014 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.564344883 CEST49766443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.564348936 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.564388990 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.564434052 CEST49766443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.564439058 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.565016031 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.565069914 CEST49766443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.565073013 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.565095901 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.565135956 CEST49766443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.565148115 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.565224886 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.565272093 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.565282106 CEST49766443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.565287113 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.565331936 CEST49766443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.565335989 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.565861940 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.565916061 CEST49766443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.565958977 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.579988003 CEST49774443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.582789898 CEST49758443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.582807064 CEST44349758139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.583164930 CEST44349771188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.583376884 CEST44349771188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.583424091 CEST49771443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.583575964 CEST49760443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.583587885 CEST44349760139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.588350058 CEST49777443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.588383913 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.590329885 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.590403080 CEST49777443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.594326019 CEST44349763139.45.195.8192.168.2.5
                Sep 25, 2024 06:56:26.594429970 CEST44349763139.45.195.8192.168.2.5
                Sep 25, 2024 06:56:26.594490051 CEST49763443192.168.2.5139.45.195.8
                Sep 25, 2024 06:56:26.600204945 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.600671053 CEST44349773188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.600718975 CEST44349773188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.600749969 CEST49773443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.600764036 CEST44349773188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.600780010 CEST44349773188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.600815058 CEST49773443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.600899935 CEST44349773188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.600950956 CEST49773443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.608000040 CEST49779443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.608067036 CEST44349779139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.608150005 CEST49779443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.609987974 CEST49777443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.610178947 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.610795975 CEST49780443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.610821009 CEST44349780139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.610898972 CEST49780443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.610918999 CEST49766443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.610937119 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.611490965 CEST49779443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.611542940 CEST44349779139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.612044096 CEST49780443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.612056017 CEST44349780139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.612140894 CEST49777443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.612154961 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.621006012 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.621113062 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.621160030 CEST49774443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.621179104 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.621464014 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.621509075 CEST49774443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.621522903 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.621619940 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.621669054 CEST49774443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.621680975 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.622107029 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.622159958 CEST49774443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.622165918 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.622179985 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.622222900 CEST49774443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.622235060 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.622323036 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.622387886 CEST49774443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.622401953 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.622845888 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.622900009 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.622906923 CEST49774443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.622921944 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.622987986 CEST49774443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.622992992 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.623006105 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.623070955 CEST49774443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.623084068 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.623131037 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.623177052 CEST49774443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.635379076 CEST49764443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.635411978 CEST44349764188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.635793924 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.635862112 CEST49781443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.635879040 CEST44349781188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.635916948 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.635941029 CEST49781443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.635962963 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.635993958 CEST49768443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.636003017 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.636045933 CEST49768443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.636050940 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.636132956 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.636184931 CEST49768443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.636188984 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.636198997 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.636235952 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.636253119 CEST49768443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.636256933 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.636276960 CEST49768443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.636765003 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.636782885 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.636816025 CEST49768443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.636820078 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.636837959 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.636856079 CEST49768443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.636887074 CEST49768443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.639724016 CEST49781443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.639739037 CEST44349781188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.648317099 CEST49765443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.648338079 CEST44349765188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.648814917 CEST49782443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.648827076 CEST44349782188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.648885012 CEST49782443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.652326107 CEST49782443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.652339935 CEST44349782188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.652885914 CEST49766443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.652895927 CEST49777443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.653392076 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.653510094 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.653568983 CEST49766443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.653580904 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.653644085 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.653717041 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.653728962 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.653733969 CEST49766443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.653753996 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.653800964 CEST49766443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.653814077 CEST49766443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.653911114 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.653933048 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.653970957 CEST49766443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.654186964 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.654243946 CEST49766443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.654249907 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.654267073 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.654295921 CEST49766443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.654325962 CEST49766443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.667531013 CEST49769443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.667541981 CEST44349769188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.667792082 CEST49783443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.667819023 CEST44349783188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.667875051 CEST49783443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.671514988 CEST49763443192.168.2.5139.45.195.8
                Sep 25, 2024 06:56:26.671530962 CEST44349763139.45.195.8192.168.2.5
                Sep 25, 2024 06:56:26.672612906 CEST49759443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.672619104 CEST44349759139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.673417091 CEST49771443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.673422098 CEST44349771188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.675215006 CEST49772443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.675236940 CEST44349772188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.675723076 CEST49766443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.675740957 CEST44349766188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.675997972 CEST49770443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.676004887 CEST44349770188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.676480055 CEST49784443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.676561117 CEST44349784188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.676667929 CEST49784443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.677050114 CEST49768443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.677056074 CEST44349768188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.677978992 CEST49783443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.678008080 CEST44349783188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.678101063 CEST49767443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.678122044 CEST44349767188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.678668022 CEST49774443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.678689957 CEST44349774188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.679357052 CEST49773443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.679369926 CEST44349773188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.681734085 CEST49785443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.681754112 CEST44349785139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.681950092 CEST49785443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.682682037 CEST49784443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.682722092 CEST44349784188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.709956884 CEST49785443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.710005045 CEST44349785139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.710927010 CEST49786443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.710962057 CEST44349786188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.711025000 CEST49786443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.711524963 CEST49787443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.711611032 CEST44349787188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.711672068 CEST49787443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.712049007 CEST49786443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.712059975 CEST44349786188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.712666035 CEST49787443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.712694883 CEST44349787188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.716649055 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.716758013 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.716814041 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.716825962 CEST49777443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.716861010 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.716912985 CEST49777443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.716921091 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.716934919 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.716991901 CEST49777443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.717008114 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.717077017 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.717125893 CEST49777443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.717134953 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.717145920 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.717200041 CEST49777443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.717214108 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.760677099 CEST49777443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.760709047 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.786145926 CEST44349775139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.786539078 CEST49775443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.786561012 CEST44349775139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.790163994 CEST44349775139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.790241957 CEST49775443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.790694952 CEST49775443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.790868044 CEST44349775139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.790929079 CEST49775443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.803353071 CEST44349776139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.804243088 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.804275036 CEST49776443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.804302931 CEST49777443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.804313898 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.804317951 CEST44349776139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.805386066 CEST44349776139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.805469036 CEST49776443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.805789948 CEST49776443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.805854082 CEST44349776139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.806075096 CEST49776443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.806085110 CEST44349776139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.806610107 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.806648016 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.806675911 CEST49777443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.806684017 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.806734085 CEST49777443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.806740046 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.806786060 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.806832075 CEST49777443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.806837082 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.806843042 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.806884050 CEST49777443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.806890011 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.806946039 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.806998014 CEST49777443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.807005882 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.807050943 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.807097912 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.807131052 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.807145119 CEST49777443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.807153940 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.807177067 CEST49777443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.807189941 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.807226896 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.807270050 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.807271957 CEST49777443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.807280064 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.807316065 CEST49777443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.807322025 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.807365894 CEST49777443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.807372093 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.807902098 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.807954073 CEST49777443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.807965994 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.831453085 CEST44349775139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.844161034 CEST49775443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.844177961 CEST44349775139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:26.858853102 CEST49776443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.864834070 CEST49777443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.884438992 CEST49788443192.168.2.5139.45.195.8
                Sep 25, 2024 06:56:26.884490013 CEST44349788139.45.195.8192.168.2.5
                Sep 25, 2024 06:56:26.884596109 CEST49788443192.168.2.5139.45.195.8
                Sep 25, 2024 06:56:26.884995937 CEST49788443192.168.2.5139.45.195.8
                Sep 25, 2024 06:56:26.885014057 CEST44349788139.45.195.8192.168.2.5
                Sep 25, 2024 06:56:26.890805960 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.890887976 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.890923023 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.890959024 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.890981913 CEST49777443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.891016006 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.891028881 CEST49777443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.891407967 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.891416073 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.891484976 CEST49777443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.891494036 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.891782045 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.891828060 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.891828060 CEST49777443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.891839981 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.891870022 CEST49777443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.891922951 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.891968012 CEST49777443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.891974926 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.892000914 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.892015934 CEST49777443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.892049074 CEST49777443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.892411947 CEST49789443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.892457008 CEST44349789188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.892518997 CEST49789443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.892882109 CEST49789443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.892895937 CEST44349789188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.893544912 CEST49777443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.893558025 CEST44349777188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.894510984 CEST49775443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:26.948254108 CEST49790443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.948293924 CEST44349790188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:26.948367119 CEST49790443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.948771954 CEST49790443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:26.948785067 CEST44349790188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.083656073 CEST44349775139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.084065914 CEST44349775139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.084150076 CEST49775443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.093637943 CEST44349776139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.093708038 CEST44349776139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.094084024 CEST49776443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.107409954 CEST44349782188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.123769045 CEST44349781188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.123830080 CEST49776443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.123887062 CEST44349776139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.125164032 CEST49791443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.125231981 CEST44349791139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.125324011 CEST49791443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.125968933 CEST49791443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.125987053 CEST44349791139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.126283884 CEST49781443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.126323938 CEST44349781188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.127955914 CEST44349781188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.128036976 CEST49781443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.129986048 CEST49781443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.130007982 CEST49781443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.130059958 CEST49781443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.130075932 CEST44349781188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.130299091 CEST49781443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.130481005 CEST49792443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.130518913 CEST44349792188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.130585909 CEST49792443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.130743027 CEST49782443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.130753040 CEST44349782188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.132395983 CEST44349782188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.132462978 CEST49782443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.143992901 CEST44349784188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.150325060 CEST44349783188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.164969921 CEST44349786188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.165844917 CEST44349787188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.194791079 CEST49783443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.194808960 CEST49784443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.197746992 CEST44349778139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.209821939 CEST49786443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.211563110 CEST49787443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.249588966 CEST49778443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.253570080 CEST49783443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.253578901 CEST44349783188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.253974915 CEST49784443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.253998995 CEST44349784188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.255141973 CEST44349784188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.255204916 CEST49784443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.255352974 CEST44349783188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.255418062 CEST49783443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.255497932 CEST49782443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.255527973 CEST49782443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.255583048 CEST49782443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.255625010 CEST44349782188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.255682945 CEST49782443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.256350994 CEST49793443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.256383896 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.256443024 CEST49793443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.256808043 CEST49792443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.256829977 CEST44349792188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.365952015 CEST44349789188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.386035919 CEST44349779139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.394296885 CEST44349780139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.404264927 CEST44349790188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.411544085 CEST49789443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.423832893 CEST49793443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.423845053 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.424199104 CEST49783443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.424271107 CEST49783443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.424315929 CEST49783443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.424362898 CEST44349783188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.424423933 CEST49783443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.424855947 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.424875975 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.425085068 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.427450895 CEST49784443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.427450895 CEST49784443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.427505970 CEST49784443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.427584887 CEST44349784188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.427702904 CEST49795443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.427743912 CEST49784443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.427762985 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.427824974 CEST49795443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.434756994 CEST49778443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.434772968 CEST44349778139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.436192989 CEST44349778139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.437928915 CEST49787443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.437964916 CEST44349787188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.438051939 CEST49786443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.438062906 CEST44349786188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.438508987 CEST49780443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.438514948 CEST49779443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.439661026 CEST44349787188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.439729929 CEST49787443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.442946911 CEST44349786188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.443032026 CEST49786443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.446366072 CEST49790443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.448941946 CEST49787443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.448978901 CEST49787443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.449001074 CEST49787443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.449100971 CEST44349787188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.449238062 CEST49796443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.449244022 CEST49787443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.449270964 CEST44349796188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.449347019 CEST49796443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.449711084 CEST49778443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.449979067 CEST44349778139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.451186895 CEST49795443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.451210976 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.451338053 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.451349974 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.451452017 CEST49790443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.451462030 CEST44349790188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.451524019 CEST49780443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.451540947 CEST44349780139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.454735041 CEST49779443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.454746962 CEST44349779139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.454838037 CEST49789443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.454844952 CEST44349789188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.455082893 CEST44349780139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.455087900 CEST49786443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.455144882 CEST44349779139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.455162048 CEST49780443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.455249071 CEST44349790188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.455312014 CEST49790443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.455317020 CEST44349786188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.456391096 CEST44349789188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.456448078 CEST49789443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.458255053 CEST49786443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.458264112 CEST44349786188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.458353043 CEST49786443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.458396912 CEST49786443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.458626032 CEST49797443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.458656073 CEST44349797188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.459577084 CEST49797443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.470746994 CEST49778443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.475126028 CEST49797443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.475142002 CEST44349797188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.475483894 CEST49789443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.475498915 CEST49789443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.475541115 CEST49789443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.475631952 CEST44349789188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.475712061 CEST49789443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.475729942 CEST49798443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.475743055 CEST44349798188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.475811005 CEST49798443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.476012945 CEST49790443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.476052999 CEST49790443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.476052999 CEST49790443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.476195097 CEST49799443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.476207972 CEST44349790188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.476222992 CEST44349799188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.476274014 CEST49790443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.476293087 CEST49799443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.476515055 CEST49779443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.476614952 CEST44349779139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.476794958 CEST49780443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.476989985 CEST49796443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.477008104 CEST44349796188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.477037907 CEST44349780139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.477143049 CEST49798443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.477157116 CEST44349798188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.477289915 CEST49799443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.477312088 CEST44349799188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.477488995 CEST49779443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.477586985 CEST49780443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.477607012 CEST44349780139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.479861975 CEST44349785139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.480564117 CEST49785443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.480576992 CEST44349785139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.481602907 CEST44349785139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.481662035 CEST49785443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.483038902 CEST49785443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.483099937 CEST44349785139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.483154058 CEST49785443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.488276005 CEST49775443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.488291025 CEST44349775139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.491316080 CEST49800443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.491342068 CEST44349800139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.491575003 CEST49800443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.491761923 CEST49800443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.491775990 CEST44349800139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.495510101 CEST49801443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.495532990 CEST44349801139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.495656967 CEST49801443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.495814085 CEST49801443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.495825052 CEST44349801139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.511423111 CEST44349778139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.523401976 CEST44349779139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.523416042 CEST44349785139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.529062033 CEST49785443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.529062986 CEST49780443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.529073000 CEST44349785139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.575597048 CEST49785443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.661886930 CEST44349788139.45.195.8192.168.2.5
                Sep 25, 2024 06:56:27.662271976 CEST49788443192.168.2.5139.45.195.8
                Sep 25, 2024 06:56:27.662283897 CEST44349788139.45.195.8192.168.2.5
                Sep 25, 2024 06:56:27.665894032 CEST44349788139.45.195.8192.168.2.5
                Sep 25, 2024 06:56:27.665965080 CEST49788443192.168.2.5139.45.195.8
                Sep 25, 2024 06:56:27.666500092 CEST49788443192.168.2.5139.45.195.8
                Sep 25, 2024 06:56:27.666670084 CEST44349788139.45.195.8192.168.2.5
                Sep 25, 2024 06:56:27.666879892 CEST49788443192.168.2.5139.45.195.8
                Sep 25, 2024 06:56:27.666887999 CEST44349788139.45.195.8192.168.2.5
                Sep 25, 2024 06:56:27.716000080 CEST49788443192.168.2.5139.45.195.8
                Sep 25, 2024 06:56:27.720460892 CEST44349792188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.720690966 CEST49792443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.720727921 CEST44349792188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.722172022 CEST44349792188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.722242117 CEST49792443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.722522020 CEST49792443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.722606897 CEST44349792188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.722950935 CEST49792443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.722963095 CEST44349792188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.741478920 CEST44349791139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.741691113 CEST49791443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.741698027 CEST44349791139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.742202044 CEST44349791139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.742742062 CEST49791443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.742846012 CEST44349791139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.742870092 CEST49791443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.753279924 CEST44349778139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.753429890 CEST44349778139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.753487110 CEST49778443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.754447937 CEST49778443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.754457951 CEST44349778139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.754470110 CEST49778443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.754504919 CEST49778443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.763529062 CEST49792443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.765573025 CEST44349785139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.765758991 CEST44349785139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.765820026 CEST49785443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.766974926 CEST49785443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.766988039 CEST44349785139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.768073082 CEST44349779139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.768140078 CEST44349779139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.768199921 CEST49779443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.768850088 CEST44349780139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.769114017 CEST44349780139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.769167900 CEST49780443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.769202948 CEST49779443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.769202948 CEST49779443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.769239902 CEST44349779139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.769293070 CEST49779443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.772089005 CEST49780443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.772108078 CEST44349780139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.787409067 CEST44349791139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:27.794240952 CEST49791443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:27.840553999 CEST44349788139.45.195.8192.168.2.5
                Sep 25, 2024 06:56:27.840789080 CEST44349788139.45.195.8192.168.2.5
                Sep 25, 2024 06:56:27.840842962 CEST49788443192.168.2.5139.45.195.8
                Sep 25, 2024 06:56:27.845653057 CEST49788443192.168.2.5139.45.195.8
                Sep 25, 2024 06:56:27.845669031 CEST44349788139.45.195.8192.168.2.5
                Sep 25, 2024 06:56:27.863080978 CEST44349792188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.863149881 CEST44349792188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.863190889 CEST44349792188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.863204002 CEST49792443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.863235950 CEST44349792188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.863271952 CEST49792443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.863276958 CEST44349792188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.863325119 CEST44349792188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.863360882 CEST49792443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.863363981 CEST44349792188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.863379002 CEST44349792188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.863430023 CEST49792443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.863434076 CEST44349792188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.867639065 CEST44349792188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.867674112 CEST44349792188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.867697954 CEST49792443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.867721081 CEST44349792188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.867767096 CEST49792443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.898313999 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.898693085 CEST49793443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.898705959 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.899744034 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.899800062 CEST49793443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.900381088 CEST49793443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.900434017 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.900548935 CEST49793443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.900559902 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.905422926 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.905795097 CEST49795443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.905828953 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.906497002 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.906867027 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.906924009 CEST49795443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.918184996 CEST49795443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.918351889 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.918380976 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.918391943 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.918498993 CEST49795443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.918528080 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.920599937 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.920661926 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.921276093 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.921360970 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.921416998 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.921425104 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.934000015 CEST44349798188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.935762882 CEST49798443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.935779095 CEST44349798188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.937350988 CEST44349798188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.937470913 CEST49798443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.937788963 CEST49798443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.937875032 CEST44349797188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.937886953 CEST44349798188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.937939882 CEST49798443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.938257933 CEST49797443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.938272953 CEST44349797188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.939316988 CEST44349797188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.939374924 CEST49797443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.939671993 CEST49797443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.939733028 CEST44349797188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.939804077 CEST49797443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.939822912 CEST44349797188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.941256046 CEST44349796188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.941477060 CEST49796443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.941498041 CEST44349796188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.941950083 CEST44349799188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.942127943 CEST49799443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.942137957 CEST44349799188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.942986012 CEST44349796188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.943057060 CEST49796443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.943429947 CEST49796443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.943516016 CEST44349796188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.943547964 CEST49796443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.943623066 CEST44349799188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.943681955 CEST49799443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.944077969 CEST49799443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.944169044 CEST44349799188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.944238901 CEST49799443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.944248915 CEST44349799188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.951203108 CEST44349792188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.951361895 CEST44349792188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.951427937 CEST49792443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.951749086 CEST49793443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.953598976 CEST49792443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.953624964 CEST44349792188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.954021931 CEST49802443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.954058886 CEST44349802188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.954119921 CEST49802443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.954731941 CEST49802443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.954749107 CEST44349802188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.967650890 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.967653990 CEST49795443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.981904030 CEST49797443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.981904030 CEST49798443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.981929064 CEST44349798188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.991415024 CEST44349796188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:27.997354031 CEST49799443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.997354031 CEST49796443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:27.997390032 CEST44349796188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.027055025 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.027111053 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.027143002 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.027158022 CEST49793443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.027165890 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.027208090 CEST49793443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.027210951 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.027523041 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.027565956 CEST49793443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.027569056 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.027812004 CEST44349791139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:28.027901888 CEST44349791139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:28.027947903 CEST49791443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:28.027992010 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.028021097 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.028028965 CEST49793443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.028032064 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.028069973 CEST49793443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.028073072 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.029674053 CEST49798443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.030646086 CEST49791443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:28.030661106 CEST44349791139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:28.031785965 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.031829119 CEST49793443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.031831980 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.033699989 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.033744097 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.033776045 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.033785105 CEST49795443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.033807039 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.033844948 CEST49795443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.033850908 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.033884048 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.033914089 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.033922911 CEST49795443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.033927917 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.033963919 CEST49795443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.033968925 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.034382105 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.034411907 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.034420013 CEST49795443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.034427881 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.034473896 CEST49795443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.044771910 CEST49796443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.051707983 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.051773071 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.051811934 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.051815033 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.051831007 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.051877022 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.051883936 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.052112103 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.052149057 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.052155018 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.052160978 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.052197933 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.052201986 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.052896976 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.052937984 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.052952051 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.052958012 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.053006887 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.056454897 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.065140963 CEST44349796188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.065265894 CEST44349796188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.065319061 CEST49796443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.066359043 CEST44349797188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.066406012 CEST44349797188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.066447973 CEST44349797188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.066464901 CEST49796443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.066478014 CEST49797443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.066482067 CEST44349797188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.066494942 CEST44349797188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.066494942 CEST44349796188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.066554070 CEST49797443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.067070007 CEST44349798188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.067126989 CEST44349798188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.067178011 CEST49798443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.067183018 CEST44349798188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.067198038 CEST44349798188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.067213058 CEST44349797188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.067243099 CEST44349797188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.067270041 CEST49798443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.067270041 CEST49797443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.067274094 CEST44349797188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.067281008 CEST44349798188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.067286968 CEST44349797188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.067410946 CEST44349798188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.067410946 CEST49797443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.067451954 CEST49798443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.067461014 CEST44349798188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.067787886 CEST44349798188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.067965984 CEST49798443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.067975044 CEST44349798188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.071095943 CEST44349797188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.071127892 CEST44349797188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.071190119 CEST49797443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.071197987 CEST44349797188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.071398020 CEST49797443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.071710110 CEST44349798188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.071753979 CEST44349798188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.071785927 CEST49798443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.071794033 CEST44349798188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.071919918 CEST49798443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.071926117 CEST44349798188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.076137066 CEST49793443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.108201027 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.122734070 CEST49798443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.270555019 CEST44349799188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.270620108 CEST44349799188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.270668983 CEST49799443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.270694017 CEST44349799188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.270741940 CEST44349799188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.270783901 CEST49799443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.270792007 CEST44349799188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.270844936 CEST44349799188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.270884037 CEST44349799188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.270886898 CEST49799443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.270900011 CEST44349799188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.270941973 CEST49799443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.270950079 CEST44349799188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.271020889 CEST44349799188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.271064043 CEST49799443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.271070957 CEST44349799188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.271332026 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.271434069 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.271473885 CEST49793443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.271481037 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.271487951 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.271522045 CEST49793443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.271536112 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.271590948 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.271622896 CEST49793443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.271629095 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.271681070 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.271718979 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.271752119 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.271755934 CEST49795443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.271790028 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.271827936 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.271830082 CEST49795443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.271840096 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.271900892 CEST49795443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.271907091 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.271910906 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.271945000 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.271951914 CEST49793443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.271962881 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272003889 CEST49793443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.272006989 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272051096 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272089958 CEST49793443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.272094011 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272104025 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272149086 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272170067 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272171021 CEST49793443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.272176027 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272213936 CEST49793443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.272217035 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272247076 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272247076 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272289991 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.272289991 CEST49793443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.272296906 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272305012 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272373915 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272376060 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272413015 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272419930 CEST49793443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.272450924 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272454023 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.272464037 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272491932 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.272552967 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272588015 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272592068 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272598028 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.272603035 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272599936 CEST44349800139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:28.272634983 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.272636890 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272638083 CEST49795443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.272640944 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272653103 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272689104 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272692919 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272696018 CEST49795443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.272701979 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272727966 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272727966 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.272737980 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272741079 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272747993 CEST49795443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.272753000 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272773027 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.272783995 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272803068 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272803068 CEST49795443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.272804022 CEST44349797188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272814035 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272815943 CEST44349798188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272830009 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272851944 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272856951 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272874117 CEST44349797188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272881985 CEST44349798188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272881985 CEST49795443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.272886038 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272887945 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272911072 CEST44349797188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272926092 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272938013 CEST44349797188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272943020 CEST49795443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.272944927 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.272948980 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272950888 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272959948 CEST49797443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.272959948 CEST49798443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.272970915 CEST44349797188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272974014 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272981882 CEST44349797188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.272989035 CEST49795443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.273000956 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.273020983 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.273022890 CEST49797443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.273022890 CEST44349797188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.273022890 CEST49797443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.273025990 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.273034096 CEST44349797188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.273041964 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.273092031 CEST49797443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.273101091 CEST44349797188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.273180962 CEST44349797188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.273251057 CEST49797443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.273772001 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.273833990 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.273844004 CEST49800443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:28.273853064 CEST44349800139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:28.273869991 CEST49795443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.273875952 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.274180889 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.274219036 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.274224043 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.274316072 CEST44349800139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:28.274522066 CEST49793443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.274533987 CEST44349793188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.274912119 CEST49803443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.274941921 CEST44349803188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.274997950 CEST49803443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.275176048 CEST44349799188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.275228024 CEST49799443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.275238991 CEST49798443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.275240898 CEST44349799188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.275253057 CEST44349798188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.275357008 CEST44349799188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.275419950 CEST49799443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.275598049 CEST49804443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.275640965 CEST44349804188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.275691032 CEST49804443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.275955915 CEST49797443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.275968075 CEST44349797188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.276563883 CEST49800443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:28.276662111 CEST44349800139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:28.276726007 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.276758909 CEST49795443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.276760101 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.276770115 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.276806116 CEST49795443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.276810884 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.276932955 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.276968002 CEST49795443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.276974916 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.277323008 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.277364969 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.277369976 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.277414083 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.277452946 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.277456999 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.277477980 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.277515888 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.277519941 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.277556896 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.277661085 CEST49803443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.277676105 CEST44349803188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.277823925 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.277853012 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.277868986 CEST49795443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.277874947 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.278374910 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.278403997 CEST49795443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.278409958 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.278419971 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.278444052 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.278477907 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.278485060 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.278496981 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.278522968 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.278660059 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.278692007 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.278702974 CEST49795443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.278711081 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.278729916 CEST49795443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.278747082 CEST49795443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.278749943 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.278765917 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.278798103 CEST49795443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.279359102 CEST49804443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.279373884 CEST44349804188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.279400110 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.279441118 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.279442072 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.279453039 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.279481888 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.280040026 CEST49799443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.280055046 CEST44349799188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.280472994 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.280517101 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.280524015 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.280534983 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.280554056 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.280560017 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.280580044 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.280690908 CEST49805443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.280703068 CEST44349805188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.280757904 CEST49805443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.281470060 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.281512976 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.281521082 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.281558037 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.281678915 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.281725883 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.282025099 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.282069921 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.282298088 CEST49800443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:28.282649040 CEST49805443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.282661915 CEST44349805188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.283132076 CEST49795443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.283140898 CEST44349795188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.311613083 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.311691046 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.311877966 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.311935902 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.313766956 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.313844919 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.313857079 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.313911915 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.315087080 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.315125942 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.315143108 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.315150023 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.315182924 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.315203905 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.315231085 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.315282106 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.315316916 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.315366030 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.315378904 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.315427065 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.315485954 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.315529108 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.315538883 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.315545082 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.315573931 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.315576077 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.315632105 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.315650940 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.315696001 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.315987110 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.316023111 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.316039085 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.316045046 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.316068888 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.316091061 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.316173077 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.316220999 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.316817045 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.316869020 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.316988945 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.317049980 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.317517042 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.317570925 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.318006992 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.318064928 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.318212986 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.318275928 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.318305016 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.318342924 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.318371058 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.318377018 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.318389893 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.318409920 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.319328070 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.319395065 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.322146893 CEST49806443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.322177887 CEST44349806188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.322233915 CEST49806443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.322917938 CEST49806443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.322957993 CEST44349806188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.323194981 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.327404022 CEST44349800139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:28.350255013 CEST49807443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.350270987 CEST44349807188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.350337029 CEST49807443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.350655079 CEST49807443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.350665092 CEST44349807188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.398353100 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.398430109 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.398462057 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.398519993 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.398535013 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.398586035 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.398610115 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.398658991 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.398667097 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.398765087 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.398811102 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.399065971 CEST49794443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.399076939 CEST44349794188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.428100109 CEST44349802188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.429569006 CEST49802443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.429584026 CEST44349802188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.430728912 CEST44349802188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.430793047 CEST49802443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.431586027 CEST49802443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.431603909 CEST49802443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.431653976 CEST49802443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.431665897 CEST44349802188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.431715965 CEST49802443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.432244062 CEST49808443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.432281971 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.432332993 CEST49808443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.432749987 CEST49808443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.432779074 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.443463087 CEST44349801139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:28.443691969 CEST49801443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:28.443701029 CEST44349801139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:28.444169044 CEST44349801139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:28.444694996 CEST49801443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:28.444758892 CEST44349801139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:28.444915056 CEST49801443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:28.487396955 CEST44349801139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:28.564950943 CEST44349800139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:28.565129995 CEST44349800139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:28.565185070 CEST49800443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:28.565454960 CEST49800443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:28.565479994 CEST44349800139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:28.565490961 CEST49800443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:28.565527916 CEST49800443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:28.734981060 CEST44349801139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:28.735192060 CEST44349801139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:28.735343933 CEST49801443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:28.736484051 CEST49801443192.168.2.5139.45.197.251
                Sep 25, 2024 06:56:28.736505032 CEST44349801139.45.197.251192.168.2.5
                Sep 25, 2024 06:56:28.750261068 CEST44349803188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.750540018 CEST49803443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.750557899 CEST44349803188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.751579046 CEST44349803188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.751729965 CEST49803443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.751977921 CEST49803443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.751977921 CEST49803443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.752041101 CEST44349803188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.752074957 CEST49803443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.752198935 CEST44349803188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.752259970 CEST49809443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.752262115 CEST49803443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.752307892 CEST49803443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.752310991 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.752437115 CEST49809443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.752577066 CEST49809443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.752589941 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.760592937 CEST44349804188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.760886908 CEST49804443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.760943890 CEST44349804188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.762419939 CEST44349804188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.762768984 CEST49804443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.763071060 CEST49804443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.763071060 CEST49804443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.763134956 CEST49804443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.763160944 CEST44349804188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.763254881 CEST44349805188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.763292074 CEST49804443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.763360977 CEST49810443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.763417959 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.763523102 CEST49805443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.763550997 CEST44349805188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.763585091 CEST49810443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.763803005 CEST49810443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.763820887 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.764564037 CEST44349805188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.764889956 CEST49805443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.764933109 CEST49805443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.764933109 CEST49805443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.764998913 CEST44349805188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.765027046 CEST49805443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.765136003 CEST44349805188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.765139103 CEST49811443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.765171051 CEST49805443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.765187025 CEST44349811188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.765221119 CEST49805443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.765405893 CEST49811443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.765405893 CEST49811443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.765440941 CEST44349811188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.798362017 CEST44349806188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.799370050 CEST49806443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.799396992 CEST44349806188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.802933931 CEST44349806188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.803111076 CEST49806443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.803489923 CEST49806443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.803545952 CEST49806443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.803545952 CEST49806443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.803618908 CEST44349806188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.803844929 CEST44349806188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.803898096 CEST49812443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.803935051 CEST49806443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.803935051 CEST49806443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.803942919 CEST44349812188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.804075003 CEST49812443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.804303885 CEST49812443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.804317951 CEST44349812188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.805351973 CEST44349807188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.806063890 CEST49807443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.806080103 CEST44349807188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.807517052 CEST44349807188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.807755947 CEST49807443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.807950974 CEST49807443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.807950974 CEST49807443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.808032990 CEST44349807188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.808069944 CEST49807443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.808219910 CEST49807443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.808223009 CEST49813443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.808268070 CEST44349813188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.808382034 CEST49813443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.808537006 CEST49813443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.808554888 CEST44349813188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.910800934 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.921627998 CEST49808443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.921650887 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.923149109 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:28.923250914 CEST49808443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.940279961 CEST49808443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.940279961 CEST49808443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:28.940390110 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.000274897 CEST49808443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.000293970 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.048069000 CEST49808443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.049305916 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.049437046 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.049530983 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.049560070 CEST49808443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.049576044 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.049736023 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.049771070 CEST49808443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.049778938 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.049890995 CEST49808443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.049897909 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.049977064 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.050061941 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.050244093 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.050380945 CEST49808443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.050390959 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.091551065 CEST49808443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.091563940 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.139333963 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.139359951 CEST49808443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.139373064 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.139441013 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.139465094 CEST49808443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.139477015 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.139545918 CEST49808443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.139626980 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.139702082 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.139744043 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.139769077 CEST49808443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.139776945 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.140616894 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.140642881 CEST49808443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.140650988 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.140697956 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.140721083 CEST49808443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.140729904 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.140769958 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.140795946 CEST49808443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.140804052 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.141629934 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.141669989 CEST49808443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.141678095 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.141807079 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.141835928 CEST49808443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.141843081 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.141952991 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.141982079 CEST49808443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.141989946 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.142718077 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.142750025 CEST49808443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.142757893 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.142858028 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.142889977 CEST49808443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.142898083 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.143548965 CEST49808443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.206113100 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.206445932 CEST49809443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.206456900 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.207499981 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.207842112 CEST49809443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.208040953 CEST49809443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.208040953 CEST49809443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.208107948 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.216984987 CEST44349811188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.217268944 CEST49811443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.217298031 CEST44349811188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.218317032 CEST44349811188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.218462944 CEST49811443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.218532085 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.218976974 CEST49810443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.218980074 CEST49811443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.218987942 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.219043970 CEST44349811188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.219079971 CEST49811443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.220040083 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.220170975 CEST49810443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.220395088 CEST49810443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.220457077 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.223552942 CEST49810443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.223562956 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.229716063 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.229801893 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.229845047 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.229882002 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.229911089 CEST49808443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.229931116 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.230324984 CEST49808443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.230334044 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.230408907 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.230433941 CEST49808443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.230444908 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.230473042 CEST49808443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.230690002 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.230730057 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.230766058 CEST49808443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.230778933 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.230804920 CEST49808443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.231144905 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.231230974 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.231551886 CEST49808443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.231841087 CEST49808443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.231863976 CEST44349808188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.263408899 CEST44349811188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.264636040 CEST49810443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.264664888 CEST49809443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.264669895 CEST49811443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.264672041 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.264688969 CEST44349811188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.270977020 CEST44349812188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.271266937 CEST49812443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.271281958 CEST44349812188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.271615028 CEST44349812188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.272209883 CEST49812443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.272209883 CEST49812443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.272269011 CEST44349812188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.284259081 CEST44349813188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.284706116 CEST49813443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.284720898 CEST44349813188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.285732031 CEST44349813188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.285990953 CEST49813443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.286819935 CEST49813443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.286881924 CEST44349813188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.287561893 CEST49813443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.287569046 CEST44349813188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.310954094 CEST49809443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.310961008 CEST49811443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.326531887 CEST49812443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.330074072 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.330127001 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.330163002 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.330189943 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.330218077 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.330240011 CEST49809443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.330251932 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.330651045 CEST49809443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.330657959 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.330817938 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.330856085 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.330878019 CEST49809443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.330883980 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.330955982 CEST49809443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.333255053 CEST49813443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.334855080 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.370805979 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.370870113 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.370904922 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.370934010 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.370965958 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.370994091 CEST49810443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.370995998 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.371012926 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.371067047 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.371078968 CEST49810443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.371090889 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.371119022 CEST49810443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.371129990 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.371161938 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.371186018 CEST49810443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.371193886 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.371288061 CEST49810443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.374953985 CEST49809443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.374963045 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.383573055 CEST44349811188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.383634090 CEST44349811188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.383666039 CEST44349811188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.383697033 CEST44349811188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.383730888 CEST44349811188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.383758068 CEST49811443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.383779049 CEST44349811188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.384109020 CEST44349811188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.384238958 CEST44349811188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.384253979 CEST49811443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.384283066 CEST44349811188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.384309053 CEST49811443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.388386011 CEST44349811188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.388509035 CEST44349811188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.388577938 CEST44349811188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.388607979 CEST49811443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.388638973 CEST44349811188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.389054060 CEST49811443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.416899920 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.416934967 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.416958094 CEST49809443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.416968107 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.416977882 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.417036057 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.417058945 CEST49809443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.417068958 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.417095900 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.417124987 CEST49809443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.417135000 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.417159081 CEST49809443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.418009043 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.418060064 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.418080091 CEST49809443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.418087959 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.418111086 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.418133020 CEST49809443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.418139935 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.418329000 CEST49809443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.418334961 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.418920040 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.418946981 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.419094086 CEST49809443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.419101000 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.419220924 CEST49809443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.420171976 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.420222044 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.420301914 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.420603037 CEST49809443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.422571898 CEST49809443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.422585964 CEST44349809188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.428464890 CEST44349813188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.428513050 CEST44349813188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.428546906 CEST44349813188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.428575993 CEST49813443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.428579092 CEST44349813188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.428599119 CEST44349813188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.428653002 CEST44349813188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.428682089 CEST49813443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.428682089 CEST44349813188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.428694010 CEST44349813188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.428704977 CEST49813443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.428841114 CEST49813443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.428853035 CEST44349813188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.429248095 CEST44349813188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.429436922 CEST49813443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.429445028 CEST44349813188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.455656052 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.455794096 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.455838919 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.455866098 CEST49810443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.455874920 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.456567049 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.456620932 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.456650019 CEST49810443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.456655979 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.456690073 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.456718922 CEST49810443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.456724882 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.456734896 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.456758976 CEST49810443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.457077026 CEST49810443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.457433939 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.457506895 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.457540989 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.458242893 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.458285093 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.458313942 CEST49810443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.458323002 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.458363056 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.458394051 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.459026098 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.459049940 CEST49810443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.459058046 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.459256887 CEST49810443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.469324112 CEST44349811188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.469404936 CEST44349811188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.469698906 CEST49811443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.469719887 CEST44349811188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.469978094 CEST44349811188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.470328093 CEST49813443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.470330000 CEST49811443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.470349073 CEST44349813188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.471004963 CEST49811443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.471029997 CEST44349811188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.512588024 CEST49813443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.519006968 CEST44349813188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.519082069 CEST44349813188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.519114971 CEST44349813188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.519155025 CEST44349813188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.519208908 CEST49813443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.519229889 CEST44349813188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.519922972 CEST44349813188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.519953012 CEST44349813188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.520008087 CEST44349813188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.520034075 CEST49813443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.520042896 CEST44349813188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.520114899 CEST44349813188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.520140886 CEST49813443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.520543098 CEST49813443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.520667076 CEST49813443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.520680904 CEST44349813188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.542879105 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.542984962 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.543021917 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.543051004 CEST49810443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.543071032 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.543137074 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.543180943 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.543252945 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.543279886 CEST49810443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.543287992 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.543334007 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.543360949 CEST49810443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.543370008 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.543549061 CEST49810443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.544020891 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.544079065 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.544111013 CEST49810443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.544116974 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.544146061 CEST49810443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.544770956 CEST49810443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.544775009 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.545037031 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.545135021 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.545166969 CEST49810443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.545314074 CEST49810443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.547502995 CEST49810443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.547518969 CEST44349810188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.596790075 CEST44349812188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.596913099 CEST44349812188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.597198963 CEST49812443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.600625038 CEST49812443192.168.2.5188.114.97.3
                Sep 25, 2024 06:56:29.600641012 CEST44349812188.114.97.3192.168.2.5
                Sep 25, 2024 06:56:29.605823040 CEST49815443192.168.2.535.190.80.1
                Sep 25, 2024 06:56:29.605864048 CEST4434981535.190.80.1192.168.2.5
                Sep 25, 2024 06:56:29.606025934 CEST49815443192.168.2.535.190.80.1
                Sep 25, 2024 06:56:29.607568026 CEST49815443192.168.2.535.190.80.1
                Sep 25, 2024 06:56:29.607579947 CEST4434981535.190.80.1192.168.2.5
                Sep 25, 2024 06:56:30.087496042 CEST4434981535.190.80.1192.168.2.5
                Sep 25, 2024 06:56:30.088113070 CEST49815443192.168.2.535.190.80.1
                Sep 25, 2024 06:56:30.088129044 CEST4434981535.190.80.1192.168.2.5
                Sep 25, 2024 06:56:30.089710951 CEST4434981535.190.80.1192.168.2.5
                Sep 25, 2024 06:56:30.089768887 CEST49815443192.168.2.535.190.80.1
                Sep 25, 2024 06:56:30.093694925 CEST49815443192.168.2.535.190.80.1
                Sep 25, 2024 06:56:30.093812943 CEST4434981535.190.80.1192.168.2.5
                Sep 25, 2024 06:56:30.094619989 CEST49815443192.168.2.535.190.80.1
                Sep 25, 2024 06:56:30.094626904 CEST4434981535.190.80.1192.168.2.5
                Sep 25, 2024 06:56:30.137820959 CEST49815443192.168.2.535.190.80.1
                Sep 25, 2024 06:56:30.220880985 CEST4434981535.190.80.1192.168.2.5
                Sep 25, 2024 06:56:30.220963001 CEST4434981535.190.80.1192.168.2.5
                Sep 25, 2024 06:56:30.221020937 CEST49815443192.168.2.535.190.80.1
                Sep 25, 2024 06:56:30.221257925 CEST49815443192.168.2.535.190.80.1
                Sep 25, 2024 06:56:30.221278906 CEST4434981535.190.80.1192.168.2.5
                Sep 25, 2024 06:56:30.222147942 CEST49817443192.168.2.535.190.80.1
                Sep 25, 2024 06:56:30.222184896 CEST4434981735.190.80.1192.168.2.5
                Sep 25, 2024 06:56:30.222258091 CEST49817443192.168.2.535.190.80.1
                Sep 25, 2024 06:56:30.222467899 CEST49817443192.168.2.535.190.80.1
                Sep 25, 2024 06:56:30.222477913 CEST4434981735.190.80.1192.168.2.5
                Sep 25, 2024 06:56:30.674534082 CEST4434981735.190.80.1192.168.2.5
                Sep 25, 2024 06:56:30.675014973 CEST49817443192.168.2.535.190.80.1
                Sep 25, 2024 06:56:30.675025940 CEST4434981735.190.80.1192.168.2.5
                Sep 25, 2024 06:56:30.675376892 CEST4434981735.190.80.1192.168.2.5
                Sep 25, 2024 06:56:30.676366091 CEST49817443192.168.2.535.190.80.1
                Sep 25, 2024 06:56:30.676428080 CEST4434981735.190.80.1192.168.2.5
                Sep 25, 2024 06:56:30.677030087 CEST49817443192.168.2.535.190.80.1
                Sep 25, 2024 06:56:30.723404884 CEST4434981735.190.80.1192.168.2.5
                Sep 25, 2024 06:56:30.803097963 CEST4434981735.190.80.1192.168.2.5
                Sep 25, 2024 06:56:30.803330898 CEST4434981735.190.80.1192.168.2.5
                Sep 25, 2024 06:56:30.803522110 CEST49817443192.168.2.535.190.80.1
                Sep 25, 2024 06:56:30.806010008 CEST49817443192.168.2.535.190.80.1
                Sep 25, 2024 06:56:30.806027889 CEST4434981735.190.80.1192.168.2.5
                Sep 25, 2024 06:56:32.890623093 CEST44349715216.58.206.36192.168.2.5
                Sep 25, 2024 06:56:32.890691042 CEST44349715216.58.206.36192.168.2.5
                Sep 25, 2024 06:56:32.890755892 CEST49715443192.168.2.5216.58.206.36
                Sep 25, 2024 06:56:33.336481094 CEST49715443192.168.2.5216.58.206.36
                Sep 25, 2024 06:56:33.336523056 CEST44349715216.58.206.36192.168.2.5
                Sep 25, 2024 06:57:21.507514954 CEST49824443192.168.2.5142.250.186.132
                Sep 25, 2024 06:57:21.507613897 CEST44349824142.250.186.132192.168.2.5
                Sep 25, 2024 06:57:21.507780075 CEST49824443192.168.2.5142.250.186.132
                Sep 25, 2024 06:57:21.508002043 CEST49824443192.168.2.5142.250.186.132
                Sep 25, 2024 06:57:21.508037090 CEST44349824142.250.186.132192.168.2.5
                Sep 25, 2024 06:57:22.261450052 CEST44349824142.250.186.132192.168.2.5
                Sep 25, 2024 06:57:22.261859894 CEST49824443192.168.2.5142.250.186.132
                Sep 25, 2024 06:57:22.261888981 CEST44349824142.250.186.132192.168.2.5
                Sep 25, 2024 06:57:22.262346983 CEST44349824142.250.186.132192.168.2.5
                Sep 25, 2024 06:57:22.263489008 CEST49824443192.168.2.5142.250.186.132
                Sep 25, 2024 06:57:22.263623953 CEST44349824142.250.186.132192.168.2.5
                Sep 25, 2024 06:57:22.310241938 CEST49824443192.168.2.5142.250.186.132
                Sep 25, 2024 06:57:32.069737911 CEST44349824142.250.186.132192.168.2.5
                Sep 25, 2024 06:57:32.069902897 CEST44349824142.250.186.132192.168.2.5
                Sep 25, 2024 06:57:32.069968939 CEST49824443192.168.2.5142.250.186.132
                Sep 25, 2024 06:57:32.362346888 CEST49824443192.168.2.5142.250.186.132
                Sep 25, 2024 06:57:32.362371922 CEST44349824142.250.186.132192.168.2.5
                TimestampSource PortDest PortSource IPDest IP
                Sep 25, 2024 06:56:18.127300024 CEST53563171.1.1.1192.168.2.5
                Sep 25, 2024 06:56:19.130980015 CEST53631001.1.1.1192.168.2.5
                Sep 25, 2024 06:56:19.275468111 CEST5889153192.168.2.51.1.1.1
                Sep 25, 2024 06:56:19.275592089 CEST6496353192.168.2.51.1.1.1
                Sep 25, 2024 06:56:19.297388077 CEST53588911.1.1.1192.168.2.5
                Sep 25, 2024 06:56:19.299105883 CEST53649631.1.1.1192.168.2.5
                Sep 25, 2024 06:56:19.301286936 CEST5764753192.168.2.51.1.1.1
                Sep 25, 2024 06:56:19.301445007 CEST6033553192.168.2.51.1.1.1
                Sep 25, 2024 06:56:19.314544916 CEST53603351.1.1.1192.168.2.5
                Sep 25, 2024 06:56:19.324578047 CEST53576471.1.1.1192.168.2.5
                Sep 25, 2024 06:56:21.447031975 CEST6226953192.168.2.51.1.1.1
                Sep 25, 2024 06:56:21.447710037 CEST5686853192.168.2.51.1.1.1
                Sep 25, 2024 06:56:21.453586102 CEST53622691.1.1.1192.168.2.5
                Sep 25, 2024 06:56:21.454241037 CEST53568681.1.1.1192.168.2.5
                Sep 25, 2024 06:56:24.163532019 CEST5380053192.168.2.51.1.1.1
                Sep 25, 2024 06:56:24.165124893 CEST5701553192.168.2.51.1.1.1
                Sep 25, 2024 06:56:24.192681074 CEST53538001.1.1.1192.168.2.5
                Sep 25, 2024 06:56:24.194807053 CEST53570151.1.1.1192.168.2.5
                Sep 25, 2024 06:56:25.224318981 CEST6175953192.168.2.51.1.1.1
                Sep 25, 2024 06:56:25.224662066 CEST6414553192.168.2.51.1.1.1
                Sep 25, 2024 06:56:25.235789061 CEST53641451.1.1.1192.168.2.5
                Sep 25, 2024 06:56:25.248739004 CEST53617591.1.1.1192.168.2.5
                Sep 25, 2024 06:56:25.409996986 CEST5633453192.168.2.51.1.1.1
                Sep 25, 2024 06:56:25.410216093 CEST6221353192.168.2.51.1.1.1
                Sep 25, 2024 06:56:25.440496922 CEST53563341.1.1.1192.168.2.5
                Sep 25, 2024 06:56:25.461401939 CEST53622131.1.1.1192.168.2.5
                Sep 25, 2024 06:56:25.572622061 CEST5560253192.168.2.51.1.1.1
                Sep 25, 2024 06:56:25.572834969 CEST5575253192.168.2.51.1.1.1
                Sep 25, 2024 06:56:25.579338074 CEST53556021.1.1.1192.168.2.5
                Sep 25, 2024 06:56:25.579936028 CEST53557521.1.1.1192.168.2.5
                Sep 25, 2024 06:56:26.824362040 CEST5121953192.168.2.51.1.1.1
                Sep 25, 2024 06:56:26.831162930 CEST53512191.1.1.1192.168.2.5
                Sep 25, 2024 06:56:26.875005007 CEST5856353192.168.2.51.1.1.1
                Sep 25, 2024 06:56:26.883536100 CEST53585631.1.1.1192.168.2.5
                Sep 25, 2024 06:56:29.598323107 CEST5140653192.168.2.51.1.1.1
                Sep 25, 2024 06:56:29.598323107 CEST6529853192.168.2.51.1.1.1
                Sep 25, 2024 06:56:29.604922056 CEST53652981.1.1.1192.168.2.5
                Sep 25, 2024 06:56:29.605204105 CEST53514061.1.1.1192.168.2.5
                Sep 25, 2024 06:56:36.865319014 CEST53532521.1.1.1192.168.2.5
                Sep 25, 2024 06:56:55.928236961 CEST53554771.1.1.1192.168.2.5
                Sep 25, 2024 06:57:17.492505074 CEST53585201.1.1.1192.168.2.5
                Sep 25, 2024 06:57:18.656342983 CEST53612471.1.1.1192.168.2.5
                Sep 25, 2024 06:57:21.499217033 CEST5001153192.168.2.51.1.1.1
                Sep 25, 2024 06:57:21.499217033 CEST5285753192.168.2.51.1.1.1
                Sep 25, 2024 06:57:21.506303072 CEST53528571.1.1.1192.168.2.5
                Sep 25, 2024 06:57:21.506369114 CEST53500111.1.1.1192.168.2.5
                TimestampSource IPDest IPChecksumCodeType
                Sep 25, 2024 06:56:25.461539984 CEST192.168.2.51.1.1.1c234(Port unreachable)Destination Unreachable
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Sep 25, 2024 06:56:19.275468111 CEST192.168.2.51.1.1.10xb0ceStandard query (0)nondsproiz.xyzA (IP address)IN (0x0001)false
                Sep 25, 2024 06:56:19.275592089 CEST192.168.2.51.1.1.10x9e38Standard query (0)nondsproiz.xyz65IN (0x0001)false
                Sep 25, 2024 06:56:19.301286936 CEST192.168.2.51.1.1.10xb96dStandard query (0)nondsproiz.xyzA (IP address)IN (0x0001)false
                Sep 25, 2024 06:56:19.301445007 CEST192.168.2.51.1.1.10x869Standard query (0)nondsproiz.xyz65IN (0x0001)false
                Sep 25, 2024 06:56:21.447031975 CEST192.168.2.51.1.1.10x7ffaStandard query (0)www.google.comA (IP address)IN (0x0001)false
                Sep 25, 2024 06:56:21.447710037 CEST192.168.2.51.1.1.10xee7cStandard query (0)www.google.com65IN (0x0001)false
                Sep 25, 2024 06:56:24.163532019 CEST192.168.2.51.1.1.10xe6a0Standard query (0)arludoom.comA (IP address)IN (0x0001)false
                Sep 25, 2024 06:56:24.165124893 CEST192.168.2.51.1.1.10x90b0Standard query (0)arludoom.com65IN (0x0001)false
                Sep 25, 2024 06:56:25.224318981 CEST192.168.2.51.1.1.10x1d0Standard query (0)nondsproiz.xyzA (IP address)IN (0x0001)false
                Sep 25, 2024 06:56:25.224662066 CEST192.168.2.51.1.1.10x9764Standard query (0)nondsproiz.xyz65IN (0x0001)false
                Sep 25, 2024 06:56:25.409996986 CEST192.168.2.51.1.1.10x617bStandard query (0)arludoom.comA (IP address)IN (0x0001)false
                Sep 25, 2024 06:56:25.410216093 CEST192.168.2.51.1.1.10xc873Standard query (0)arludoom.com65IN (0x0001)false
                Sep 25, 2024 06:56:25.572622061 CEST192.168.2.51.1.1.10x16f1Standard query (0)my.rtmark.netA (IP address)IN (0x0001)false
                Sep 25, 2024 06:56:25.572834969 CEST192.168.2.51.1.1.10xcdaaStandard query (0)my.rtmark.net65IN (0x0001)false
                Sep 25, 2024 06:56:26.824362040 CEST192.168.2.51.1.1.10x6fd1Standard query (0)my.rtmark.netA (IP address)IN (0x0001)false
                Sep 25, 2024 06:56:26.875005007 CEST192.168.2.51.1.1.10x67aaStandard query (0)my.rtmark.net65IN (0x0001)false
                Sep 25, 2024 06:56:29.598323107 CEST192.168.2.51.1.1.10x721eStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                Sep 25, 2024 06:56:29.598323107 CEST192.168.2.51.1.1.10x2565Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                Sep 25, 2024 06:57:21.499217033 CEST192.168.2.51.1.1.10x4804Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Sep 25, 2024 06:57:21.499217033 CEST192.168.2.51.1.1.10x1b5dStandard query (0)www.google.com65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Sep 25, 2024 06:56:19.297388077 CEST1.1.1.1192.168.2.50xb0ceNo error (0)nondsproiz.xyz188.114.96.3A (IP address)IN (0x0001)false
                Sep 25, 2024 06:56:19.297388077 CEST1.1.1.1192.168.2.50xb0ceNo error (0)nondsproiz.xyz188.114.97.3A (IP address)IN (0x0001)false
                Sep 25, 2024 06:56:19.299105883 CEST1.1.1.1192.168.2.50x9e38No error (0)nondsproiz.xyz65IN (0x0001)false
                Sep 25, 2024 06:56:19.314544916 CEST1.1.1.1192.168.2.50x869No error (0)nondsproiz.xyz65IN (0x0001)false
                Sep 25, 2024 06:56:19.324578047 CEST1.1.1.1192.168.2.50xb96dNo error (0)nondsproiz.xyz188.114.97.3A (IP address)IN (0x0001)false
                Sep 25, 2024 06:56:19.324578047 CEST1.1.1.1192.168.2.50xb96dNo error (0)nondsproiz.xyz188.114.96.3A (IP address)IN (0x0001)false
                Sep 25, 2024 06:56:21.453586102 CEST1.1.1.1192.168.2.50x7ffaNo error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                Sep 25, 2024 06:56:21.454241037 CEST1.1.1.1192.168.2.50xee7cNo error (0)www.google.com65IN (0x0001)false
                Sep 25, 2024 06:56:24.192681074 CEST1.1.1.1192.168.2.50xe6a0No error (0)arludoom.com139.45.197.251A (IP address)IN (0x0001)false
                Sep 25, 2024 06:56:25.235789061 CEST1.1.1.1192.168.2.50x9764No error (0)nondsproiz.xyz65IN (0x0001)false
                Sep 25, 2024 06:56:25.248739004 CEST1.1.1.1192.168.2.50x1d0No error (0)nondsproiz.xyz188.114.97.3A (IP address)IN (0x0001)false
                Sep 25, 2024 06:56:25.248739004 CEST1.1.1.1192.168.2.50x1d0No error (0)nondsproiz.xyz188.114.96.3A (IP address)IN (0x0001)false
                Sep 25, 2024 06:56:25.440496922 CEST1.1.1.1192.168.2.50x617bNo error (0)arludoom.com139.45.197.251A (IP address)IN (0x0001)false
                Sep 25, 2024 06:56:25.579338074 CEST1.1.1.1192.168.2.50x16f1No error (0)my.rtmark.net139.45.195.8A (IP address)IN (0x0001)false
                Sep 25, 2024 06:56:26.831162930 CEST1.1.1.1192.168.2.50x6fd1No error (0)my.rtmark.net139.45.195.8A (IP address)IN (0x0001)false
                Sep 25, 2024 06:56:29.604922056 CEST1.1.1.1192.168.2.50x2565No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                Sep 25, 2024 06:56:30.882486105 CEST1.1.1.1192.168.2.50x8eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Sep 25, 2024 06:56:30.882486105 CEST1.1.1.1192.168.2.50x8eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Sep 25, 2024 06:56:44.051002979 CEST1.1.1.1192.168.2.50x609aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Sep 25, 2024 06:56:44.051002979 CEST1.1.1.1192.168.2.50x609aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Sep 25, 2024 06:57:11.038620949 CEST1.1.1.1192.168.2.50x89d8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Sep 25, 2024 06:57:11.038620949 CEST1.1.1.1192.168.2.50x89d8No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Sep 25, 2024 06:57:21.506303072 CEST1.1.1.1192.168.2.50x1b5dNo error (0)www.google.com65IN (0x0001)false
                Sep 25, 2024 06:57:21.506369114 CEST1.1.1.1192.168.2.50x4804No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                Sep 25, 2024 06:57:30.782604933 CEST1.1.1.1192.168.2.50x6837No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Sep 25, 2024 06:57:30.782604933 CEST1.1.1.1192.168.2.50x6837No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                • nondsproiz.xyz
                • https:
                  • arludoom.com
                  • my.rtmark.net
                • fs.microsoft.com
                • a.nel.cloudflare.com
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.549710188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:20 UTC671OUTGET /Win/Cameroun12 HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:20 UTC595INHTTP/1.1 301 Moved Permanently
                Date: Wed, 25 Sep 2024 04:56:20 GMT
                Content-Type: text/html
                Transfer-Encoding: chunked
                Connection: close
                Location: http://nondsproiz.xyz/Win/Cameroun12/
                CF-Cache-Status: DYNAMIC
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZwpdF9JeD%2By2wmaUYWLx0I%2FfRGxqr6OLQx%2Bf8xjCbU4k63w5g2WSyjmF9sH1pOtEdecnQRl8KdSvmPxofnJoQJN8WLERKUH8brNBF8rATQZ8QOVZs5ihx7AM3CcTgzRgDA%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d574e6cc356-EWR
                2024-09-25 04:56:20 UTC168INData Raw: 61 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                Data Ascii: a2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                2024-09-25 04:56:20 UTC5INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.549714188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:21 UTC672OUTGET /Win/Cameroun12/ HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:21 UTC604INHTTP/1.1 200 OK
                Date: Wed, 25 Sep 2024 04:56:21 GMT
                Content-Type: text/html
                Transfer-Encoding: chunked
                Connection: close
                Last-Modified: Fri, 09 Aug 2024 07:21:56 GMT
                Vary: Accept-Encoding
                CF-Cache-Status: DYNAMIC
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OIBkFUTsrmbDsq3XGyzw%2FSzMvJkke6CUitHN2oLFL0iHM0PS%2FqnBX%2FO%2BOPyeyfjk7n6Om8H%2FGJsS9lqAVPTJHA5lcuJvGTT5j51ARxbfYizFcz0awGHIiOnVQhkOvAtoUA%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d5f49150fa7-EWR
                2024-09-25 04:56:21 UTC765INData Raw: 32 65 36 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 0d 0a 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 20 66 c3 a9 6c 69 63 69 74 61 74 69 6f 6e 73 21 20 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 6d 61 69 6e 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73
                Data Ascii: 2e6a<!DOCTYPE html><html> <head> <meta charset="utf-8"> <title> flicitations! </title> <link rel="stylesheet" href="main/css/bootstrap.min.css"> <meta name="robots
                2024-09-25 04:56:21 UTC1369INData Raw: 69 74 63 68 20 28 72 65 73 75 6c 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 27 6f 6e 50 65 72 6d 69 73 73 69 6f 6e 44 65 66 61 75 6c 74 27 3a 62 72 65 61 6b 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 27 6f 6e 50 65 72 6d 69 73 73 69 6f 6e 41 6c 6c 6f 77 65 64 27 3a 62 72 65 61 6b 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 27 6f 6e 50 65 72 6d 69 73 73 69 6f 6e 44 65 6e 69 65 64 27 3a 62 72 65 61 6b 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 27 6f 6e 41 6c 72 65 61 64 79 53 75 62 73 63 72 69 62 65 64 27 3a 62 72 65 61 6b 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 27 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 55 6e 73 75 70 70 6f 72 74 65 64 27 3a 62 72 65 61 6b 3b
                Data Ascii: itch (result) { case 'onPermissionDefault':break; case 'onPermissionAllowed':break; case 'onPermissionDenied':break; case 'onAlreadySubscribed':break; case 'onNotificationUnsupported':break;
                2024-09-25 04:56:21 UTC1369INData Raw: 3e 3c 75 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 62 6c 75 65 3b 22 3e 3c 2f 75 3e 3c 75 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 72 67 62 28 31 32 2c 32 33 31 2c 31 32 29 3b 22 3e 3c 2f 75 3e 3c 75 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 72 67 62 28 32 31 39 2c 31 33 2c 31 33 29 3b 22 3e 3c 2f 75 3e 3c 2f 73 70 61 6e 3e 20 43 68 6f 69 73 69 73 73 65 7a 20 76 6f 74 72 65 20 61 70 70 61 72 65 69 6c 20 65 74 20 76 6f 75 73 20 61 76 65 7a 20 62 65 61 75 63 6f 75 70 20 64 65 20 63 68 61 6e 63 65 20 61 75 6a 6f 75 72 64 27 68 75 69 2c 20 6c 65 20 70 72 69 78 20 65 73 74 20 64 27 75 6e 65 20 76 61 6c 65 75 72 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 67 64 69 64 64 73 6d 61 69 6d 66 77 22 3e 20 20 33 30 30 2e 30 30 30 24 3c 2f 73 74 72 6f 6e 67
                Data Ascii: ><u style="color: blue;"></u><u style="color: rgb(12,231,12);"></u><u style="color: rgb(219,13,13);"></u></span> Choisissez votre appareil et vous avez beaucoup de chance aujourd'hui, le prix est d'une valeur<strong class="gdiddsmaimfw"> 300.000$</strong
                2024-09-25 04:56:21 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 67 64 69 64 64 73 6d 61 69 6d 6e 6e 22 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 22 3e 41 75 6a 6f 75 72 64 27 68 75 69 2c 20 6e 6f 75 73 20 61 76 6f 6e 73 20 6c 65 20 67 61 67 6e 61 6e 74 20 64 65 3a 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 30 30 38 30 30 31 3b 22 20 63 6c 61 73 73 3d 22 67 64 69 64 64 73 6d 61 69 6d 6e 73 22 3e 43 61 6d 65 72 6f 75 6e 20 3c 2f 73 70 61 6e 3e 3c 69 6d 67 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20
                Data Ascii: <div style="text-align: left;"> <strong class="gdiddsmaimnn" style="font-size: 16px">Aujourd'hui, nous avons le gagnant de: <span style="color: #008001;" class="gdiddsmaimns">Cameroun </span><img style="width:
                2024-09-25 04:56:21 UTC1369INData Raw: 75 3e 3c 75 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 79 65 6c 6c 6f 77 3b 22 3e 3c 2f 75 3e 3c 75 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 62 6c 75 65 3b 22 3e 3c 2f 75 3e 3c 75 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 72 67 62 28 31 32 2c 32 33 31 2c 31 32 29 3b 22 3e 3c 2f 75 3e 3c 75 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 72 67 62 28 32 31 39 2c 31 33 2c 31 33 29 3b 22 3e 3c 2f 75 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4e 6f 75 73 20 6e 6f 75 73 20 73 6f 75 63 69 6f 6e 73 20 74 6f 75 6a 6f 75 72 73 20 64 65 20 76 6f 75 73 2c 20 73 6f 79 65 7a 20 70 72 75 64 65 6e 74 2e 20 4e 6f 75 73 20 61 76 6f 6e 73 20 61 69 64 c3 a9 20 64 65 73 20 63 65 6e
                Data Ascii: u><u style="color: yellow;"></u><u style="color: blue;"></u><u style="color: rgb(12,231,12);"></u><u style="color: rgb(219,13,13);"></u></span></span> Nous nous soucions toujours de vous, soyez prudent. Nous avons aid des cen
                2024-09-25 04:56:21 UTC1369INData Raw: 6d 66 77 22 3e 24 33 30 30 2e 30 30 30 3c 2f 75 3e 20 4d 65 72 63 69 20 64 65 20 76 6f 74 72 65 20 63 6f 6f 70 c3 a9 72 61 74 69 6f 6e 2e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 64 69 64 64 73 6d 61 69 6d 79 74 73 77 65 64 66 20 74 65 78 74 2d 63 65 6e 74 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 72 20 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 56 6f 74 72 65 20 74 65 6d 70 73 20 64 69 73 70 6f 6e 69 62 6c 65 20 65 73 74 20 3c 75 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20
                Data Ascii: mfw">$300.000</u> Merci de votre coopration. </div> <div class="gdiddsmaimytswedf text-center"> <hr > Votre temps disponible est <u style="color:
                2024-09-25 04:56:21 UTC1369INData Raw: 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 64 69 64 64 73 6d 61 69 6d 2d 6e 65 77 2d 64 73 73 6d 73 20 6e 74 68 72 20 6e 74 68 72 31 20 22 20 64 61 74 61 2d 61 73 61 6c 3d 22 31 22 20 64 61 74 61 2d 6e 74 68 72 3d 22 32 22 20 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 55 53 41 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 64 69 64 64 73 6d 61 69 6d 2d 6e 65 77 2d 64 73 73 6d 73 20 6e 74 68 72 20 6e 74 68 72
                Data Ascii: /div> <div class="gdiddsmaim-new-dssms nthr nthr1 " data-asal="1" data-nthr="2" > USA </div> <div class="gdiddsmaim-new-dssms nthr nthr
                2024-09-25 04:56:21 UTC1369INData Raw: 3d 22 32 22 20 64 61 74 61 2d 6e 74 68 72 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4e 6f 6e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 64 69 64 64 73 6d 61 69 6d 2d 6e 65 77 2d 64 73 73 6d 73 20 6e 74 68 72 20 6e 74 68 72 32 20 20 22 20 64 61 74 61 2d 61 73 61 6c 3d 22 32 22 20 64 61 74 61 2d 6e 74 68 72 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4a 65 20 70 61 72 74 69 63 69 70 65 20 6d 61 69 6e 74 65 6e 61 6e 74 0d
                Data Ascii: ="2" data-nthr="2"> Non </div> <div class="gdiddsmaim-new-dssms nthr nthr2 " data-asal="2" data-nthr="3"> Je participe maintenant
                2024-09-25 04:56:21 UTC1369INData Raw: 61 69 6d 2d 6e 65 77 2d 64 73 73 6d 73 20 6e 74 68 72 20 6e 74 68 72 33 20 22 20 64 61 74 61 2d 61 73 61 6c 3d 22 33 22 20 64 61 74 61 2d 6e 74 68 72 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 35 30 2b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 71 34 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 67 64 69 64 64 73 6d 61 69 6d 2d 67 64 6e 65 77
                Data Ascii: aim-new-dssms nthr nthr3 " data-asal="3" data-nthr="3"> 50+ </div> </div> <div id="q4"> <p class="gdiddsmaim-gdnew
                2024-09-25 04:56:21 UTC173INData Raw: 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 72 74 69 63 6c 65 20 63 6c 61 73 73 3d 22 67 64 69 64 64 73 6d 61 69 6d 2d 67 64 6e 65 77 64 73 20 74 65 78 74 2d 63 65 6e 74 65 72 20 67 64 69 64 64 73 6d 61 69 6d 79 74 22 20 69 64 3d 22 63 6f 6e 74 65 6e 74 32 22 3e 0d 0a
                Data Ascii: </div> </div> <article class="gdiddsmaim-gdnewds text-center gdiddsmaimyt" id="content2">


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.549725188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:23 UTC583OUTGET /Win/Cameroun12/main/css/bootstrap.min.css HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: text/css,*/*;q=0.1
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: style
                Referer: https://nondsproiz.xyz/Win/Cameroun12/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:23 UTC705INHTTP/1.1 200 OK
                Date: Wed, 25 Sep 2024 04:56:23 GMT
                Content-Type: text/css
                Transfer-Encoding: chunked
                Connection: close
                Last-Modified: Fri, 09 Aug 2024 07:21:59 GMT
                Vary: Accept-Encoding
                ETag: W/"66b5c397-26074"
                Expires: Thu, 10 Oct 2024 03:01:42 GMT
                Cache-Control: max-age=2592000
                CF-Cache-Status: HIT
                Age: 1302881
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gjg0wbT3frXNBP%2BTsrzNo4zsJQOEWuBPSnyM8kBnnUNXpUxCyX%2F0boMt3darnlhXQWBpABV77IBn21Fl5c5lqCndlkcftnL01WcklN2TdqIYvM84JT7x8FcCRCsIB51KRQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d6a7dad1a17-EWR
                2024-09-25 04:56:23 UTC664INData Raw: 37 63 64 63 0d 0a 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f
                Data Ascii: 7cdc/*! * Bootstrap v4.3.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors * Copyright 2011-2019 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root{--blue:#007bff;--indigo
                2024-09-25 04:56:23 UTC1369INData Raw: 61 6b 70 6f 69 6e 74 2d 78 6c 3a 31 32 30 30 70 78 3b 2d 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 2d 73 61 6e 73 2d 73 65 72 69 66 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 22 53 65 67 6f 65 20 55 49 22 2c 52 6f 62 6f 74 6f 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 41 72 69 61 6c 2c 22 4e 6f 74 6f 20 53 61 6e 73 22 2c 73 61 6e 73 2d 73 65 72 69 66 2c 22 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 22 2c 22 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 22 2c 22 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 22 2c 22 4e 6f 74 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 22 3b 2d 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 2d 6d 6f 6e 6f 73 70 61 63 65 3a 53 46 4d 6f 6e 6f 2d 52 65 67 75 6c 61 72 2c 4d 65
                Data Ascii: akpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Me
                2024-09-25 04:56:23 UTC1369INData Raw: 65 6d 7d 6f 6c 20 6f 6c 2c 6f 6c 20 75 6c 2c 75 6c 20 6f 6c 2c 75 6c 20 75 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 64 74 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 64 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 62 6c 6f 63 6b 71 75 6f 74 65 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 72 65 6d 7d 62 2c 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 65 72 7d 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 30 25 7d 73 75 62 2c 73 75 70 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 37 35 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 62
                Data Ascii: em}ol ol,ol ul,ul ol,ul ul{margin-bottom:0}dt{font-weight:700}dd{margin-bottom:.5rem;margin-left:0}blockquote{margin:0 0 1rem}b,strong{font-weight:bolder}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sub
                2024-09-25 04:56:23 UTC1369INData Raw: 7b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 7d 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 62 75 74 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 7d 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2c 62 75 74 74 6f 6e 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 5b 74 79 70 65 3d 72 65
                Data Ascii: {word-wrap:normal}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button}[type=button]:not(:disabled),[type=reset]:not(:disabled),[type=submit]:not(:disabled),button:not(:disabled){cursor:pointer}[type=button]::-moz-focus-inner,[type=re
                2024-09-25 04:56:23 UTC1369INData Raw: 69 7a 65 3a 31 2e 37 35 72 65 6d 7d 2e 68 34 2c 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 7d 2e 68 35 2c 68 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 7d 2e 68 36 2c 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 2e 6c 65 61 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 7d 2e 64 69 73 70 6c 61 79 2d 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 36 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 2e 64 69 73 70 6c 61 79 2d 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 35 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 2e 64 69 73 70 6c 61 79 2d 33 7b 66 6f 6e
                Data Ascii: ize:1.75rem}.h4,h4{font-size:1.5rem}.h5,h5{font-size:1.25rem}.h6,h6{font-size:1rem}.lead{font-size:1.25rem;font-weight:300}.display-1{font-size:6rem;font-weight:300;line-height:1.2}.display-2{font-size:5.5rem;font-weight:300;line-height:1.2}.display-3{fon
                2024-09-25 04:56:23 UTC1369INData Raw: 72 2d 72 61 64 69 75 73 3a 2e 32 72 65 6d 7d 6b 62 64 20 6b 62 64 7b 70 61 64 64 69 6e 67 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 70 72 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 7d 70 72 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6e 6f 72 6d 61 6c 7d 2e 70 72 65 2d 73 63 72 6f 6c 6c 61 62 6c 65 7b 6d 61 78 2d 68 65 69 67 68 74 3a 33 34 30 70 78 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 73 63 72 6f 6c 6c 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 72 69 67
                Data Ascii: r-radius:.2rem}kbd kbd{padding:0;font-size:100%;font-weight:700}pre{display:block;font-size:87.5%;color:#212529}pre code{font-size:inherit;color:inherit;word-break:normal}.pre-scrollable{max-height:340px;overflow-y:scroll}.container{width:100%;padding-rig
                2024-09-25 04:56:23 UTC1369INData Raw: 2d 73 6d 2d 39 2c 2e 63 6f 6c 2d 73 6d 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 78 6c 2c 2e 63 6f 6c 2d 78 6c 2d 31 2c 2e 63 6f 6c 2d 78 6c 2d 31 30 2c 2e 63 6f 6c 2d 78 6c 2d 31 31 2c 2e 63 6f 6c 2d 78 6c 2d 31 32 2c 2e 63 6f 6c 2d 78 6c 2d 32 2c 2e 63 6f 6c 2d 78 6c 2d 33 2c 2e 63 6f 6c 2d 78 6c 2d 34 2c 2e 63 6f 6c 2d 78 6c 2d 35 2c 2e 63 6f 6c 2d 78 6c 2d 36 2c 2e 63 6f 6c 2d 78 6c 2d 37 2c 2e 63 6f 6c 2d 78 6c 2d 38 2c 2e 63 6f 6c 2d 78 6c 2d 39 2c 2e 63 6f 6c 2d 78 6c 2d 61 75 74 6f 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 35 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 35 70 78 7d 2e 63 6f 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 70 72 65 66 65 72 72 65 64 2d 73 69
                Data Ascii: -sm-9,.col-sm-auto,.col-xl,.col-xl-1,.col-xl-10,.col-xl-11,.col-xl-12,.col-xl-2,.col-xl-3,.col-xl-4,.col-xl-5,.col-xl-6,.col-xl-7,.col-xl-8,.col-xl-9,.col-xl-auto{position:relative;width:100%;padding-right:15px;padding-left:15px}.col{-ms-flex-preferred-si
                2024-09-25 04:56:23 UTC1369INData Raw: 2d 6f 72 64 65 72 3a 33 3b 6f 72 64 65 72 3a 33 7d 2e 6f 72 64 65 72 2d 34 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 34 3b 6f 72 64 65 72 3a 34 7d 2e 6f 72 64 65 72 2d 35 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 35 3b 6f 72 64 65 72 3a 35 7d 2e 6f 72 64 65 72 2d 36 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 36 3b 6f 72 64 65 72 3a 36 7d 2e 6f 72 64 65 72 2d 37 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 37 3b 6f 72 64 65 72 3a 37 7d 2e 6f 72 64 65 72 2d 38 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 38 3b 6f 72 64 65 72 3a 38 7d 2e 6f 72 64 65 72 2d 39 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 3b 6f 72 64 65 72 3a 39 7d 2e 6f 72 64 65 72 2d 31 30 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 30 3b 6f 72 64 65 72 3a
                Data Ascii: -order:3;order:3}.order-4{-ms-flex-order:4;order:4}.order-5{-ms-flex-order:5;order:5}.order-6{-ms-flex-order:6;order:6}.order-7{-ms-flex-order:7;order:7}.order-8{-ms-flex-order:8;order:8}.order-9{-ms-flex-order:9;order:9}.order-10{-ms-flex-order:10;order:
                2024-09-25 04:56:23 UTC1369INData Raw: 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 39 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 30 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 31 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 37
                Data Ascii: 6.666667%;flex:0 0 66.666667%;max-width:66.666667%}.col-sm-9{-ms-flex:0 0 75%;flex:0 0 75%;max-width:75%}.col-sm-10{-ms-flex:0 0 83.333333%;flex:0 0 83.333333%;max-width:83.333333%}.col-sm-11{-ms-flex:0 0 91.666667%;flex:0 0 91.666667%;max-width:91.666667
                2024-09-25 04:56:23 UTC1369INData Raw: 2d 66 6c 65 78 2d 70 6f 73 69 74 69 76 65 3a 31 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6c 2d 6d 64 2d 61 75 74 6f 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6c 2d 6d 64 2d 31 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 38 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6d 64 2d 32 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 36 2e 36
                Data Ascii: -flex-positive:1;flex-grow:1;max-width:100%}.col-md-auto{-ms-flex:0 0 auto;flex:0 0 auto;width:auto;max-width:100%}.col-md-1{-ms-flex:0 0 8.333333%;flex:0 0 8.333333%;max-width:8.333333%}.col-md-2{-ms-flex:0 0 16.666667%;flex:0 0 16.666667%;max-width:16.6


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.549723188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:23 UTC581OUTGET /Win/Cameroun12/main/css/maincss/mlf.css HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: text/css,*/*;q=0.1
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: style
                Referer: https://nondsproiz.xyz/Win/Cameroun12/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:23 UTC703INHTTP/1.1 200 OK
                Date: Wed, 25 Sep 2024 04:56:23 GMT
                Content-Type: text/css
                Transfer-Encoding: chunked
                Connection: close
                Last-Modified: Fri, 09 Aug 2024 07:22:02 GMT
                Vary: Accept-Encoding
                ETag: W/"66b5c39a-2737"
                Expires: Sun, 20 Oct 2024 21:48:58 GMT
                Cache-Control: max-age=2592000
                CF-Cache-Status: HIT
                Age: 371245
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AXUNidk1YSmronQW%2BQZFGkzJsMh9q3mYeY89Dj3ilMdT%2BFe9Cs5BElpVc2crZq4uqOWpGSDlkI4JZpr6nfjsYH5D04FWCZPB49Z0Lzwwh3qu8xRJFhuJNIdw0CsSyB6Kog%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d6a7a271778-EWR
                2024-09-25 04:56:23 UTC666INData Raw: 32 37 33 37 0d 0a 0d 0a 20 20 20 2f 2a 75 2a 2f 0d 0a 20 20 20 20 75 7b 0d 0a 20 20 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 62 6f 64 79 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 72 65 63 74 69 6f 6e 3a 20 6c 74 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 36 70 78 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 23 67 64 69 64 64 73 6d 61 69 6d 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 72 65 63 74 69 6f 6e 3a 20 6c 74 72 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d
                Data Ascii: 2737 /*u*/ u{ text-decoration: none; } body{ text-align: left; direction: ltr; padding-left: 6px } #gdiddsmaim{ direction: ltr; }
                2024-09-25 04:56:23 UTC1369INData Raw: 20 20 20 20 20 20 20 20 2e 67 64 69 64 64 73 6d 61 69 6d 79 74 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 2e 39 70 78 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 67 64 69 64 64 73 6d 61 69 6d 79 74 73 77 65 64 66 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 37 70 78 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2f 2a 67 64 69 64 64 73 6d 61 69 6d 66 72 2a 2f 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 67 64 69 64 64 73 6d 61 69 6d 66 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                Data Ascii: .gdiddsmaimyt{ font-size: 18.9px } .gdiddsmaimytswedf{ font-size: 17px } /*gdiddsmaimfr*/ .gdiddsmaimfr { position: fixed;
                2024-09-25 04:56:23 UTC1369INData Raw: 20 20 2e 67 64 69 64 64 73 6d 61 69 6d 6e 77 65 74 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 28 32 31 39 2c 31 33 2c 31 33 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 37 2e 39 70 78 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 67 64 69 64 64 73 6d 61 69 6d 66 77 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 28 31 32 2c 32 33 31 2c 31 32 29 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 2e 32 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62
                Data Ascii: .gdiddsmaimnwet{ color: rgb(219,13,13); font-size: 17.9px } .gdiddsmaimfw{ color: rgb(12,231,12)!important; font-size: 18.2px; font-weight: b
                2024-09-25 04:56:23 UTC1369INData Raw: 31 39 2c 31 33 2c 31 33 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 6a 6e 76 66 6a 67 62 6a 66 6a 67 20 31 2e 31 73 20 69 6e 66 69 6e 69 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 40 6b 65 79 66 72 61 6d 65 73 20 6a 6e 76 66 6a 67 62 6a 66 6a 67 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 35 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 30 30 25 7b 6f 70 61 63
                Data Ascii: 19,13,13); text-align: center; animation: jnvfjgbjfjg 1.1s infinite; } @keyframes jnvfjgbjfjg { 0%{opacity:0;} 50%{opacity:1;} 100%{opac
                2024-09-25 04:56:23 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 35 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 2e 38 33 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 30 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 2e 31 33 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 40 6b 65 79 66 72 61 6d 65 73 20 67 68 69 31 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c
                Data Ascii: 50% { transform: scale(.83); } 100% { transform: scale(1.13); } } @keyframes ghi1 { 0% { transform: scal
                2024-09-25 04:56:23 UTC1369INData Raw: 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 71 32 2c 23 71 33 2c 23 71 34 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23
                Data Ascii: n: center; font-size: 20px!important; width: 100%; margin: auto; text-align: center; } #q2,#q3,#q4{ display: none; } #
                2024-09-25 04:56:23 UTC1369INData Raw: 74 3a 20 35 30 2e 30 30 31 70 78 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 67 64 69 64 64 73 6d 61 69 6d 2d 61 73 6c 67 64 69 64 20 70 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 2e 39 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 2e 67 64 69 64 64 73 6d 61 69 6d 2d 61 73 6c 67 64 69 64 6d 76 73 31 32 35 35 35 38 34 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 37 70 78 20 61 75 74 6f 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 36 39 2e 39 25 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 0d 0a 20 20 20 20 20
                Data Ascii: t: 50.001px } .gdiddsmaim-aslgdid p { font-size: 13.9px !important; font-weight: bold; } .gdiddsmaim-aslgdidmvs1255584{ display: block; margin: 7px auto; width: 69.9% }
                2024-09-25 04:56:23 UTC1167INData Raw: 49 62 58 37 55 34 37 41 45 54 47 47 71 77 77 32 79 33 51 62 4b 4d 43 62 56 58 67 41 41 41 41 42 4a 52 55 35 45 72 6b 4a 67 67 67 3d 3d 29 20 6e 6f 2d 72 65 70 65 61 74 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 61 73 6c 67 64 69 64 6a 20 69 6d 67 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 39 30 25 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 37 70 78 29 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 67 64 69 64 64 73 6d 61 69 6d 6e 65 77 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 35 30 25 3b 0d 0a 20 20 20 20 20
                Data Ascii: IbX7U47AETGGqww2y3QbKMCbVXgAAAABJRU5ErkJggg==) no-repeat } .aslgdidj img{ width: 90% } @media (min-width:767px){ #gdiddsmaimnew{ width: 50%;
                2024-09-25 04:56:23 UTC5INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.549722188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:23 UTC564OUTGET /Win/Cameroun12/main/js/jquery.min.js HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: script
                Referer: https://nondsproiz.xyz/Win/Cameroun12/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:23 UTC731INHTTP/1.1 200 OK
                Date: Wed, 25 Sep 2024 04:56:23 GMT
                Content-Type: application/javascript
                Transfer-Encoding: chunked
                Connection: close
                Last-Modified: Fri, 09 Aug 2024 07:22:00 GMT
                Vary: Accept-Encoding
                ETag: W/"66b5c398-15391"
                Expires: Thu, 10 Oct 2024 03:01:42 GMT
                Cache-Control: max-age=2592000
                CF-Cache-Status: HIT
                Age: 1302881
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bgkiyB39g6dimQR%2BZ3x4JCv%2Fa2OBBldUb3m%2FetHx5edpJjrM%2FUAXHeiOAD0GJ727Kh4kAJCj%2BclkNM%2BHU7JsuZX7APvG66X%2B80Y5g8AohJe4QzsQa0%2BAlivkGqaXq43MJA%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d6a8c938c2f-EWR
                2024-09-25 04:56:23 UTC638INData Raw: 37 63 63 32 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22
                Data Ascii: 7cc2/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("
                2024-09-25 04:56:23 UTC1369INData Raw: 20 6e 75 6c 6c 21 3d 74 26 26 74 3d 3d 3d 74 2e 77 69 6e 64 6f 77 7d 2c 76 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 2c 6f 3d 28 74 3d 74 7c 7c 72 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 6e 29 66 6f 72 28 69 20 69 6e 20 76 29 6e 5b 69 5d 26 26 28 6f 5b 69 5d 3d 6e 5b 69 5d 29 3b 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66
                Data Ascii: null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof
                2024-09-25 04:56:23 UTC1369INData Raw: 6e 3d 61 5b 74 5d 2c 61 21 3d 3d 28 72 3d 65 5b 74 5d 29 26 26 28 6c 26 26 72 26 26 28 77 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 72 29 7c 7c 28 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 29 29 3f 28 69 3f 28 69 3d 21 31 2c 6f 3d 6e 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 6e 3a 5b 5d 29 3a 6f 3d 6e 26 26 77 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 6e 29 3f 6e 3a 7b 7d 2c 61 5b 74 5d 3d 77 2e 65 78 74 65 6e 64 28 6c 2c 6f 2c 72 29 29 3a 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 61 5b 74 5d 3d 72 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 77 2e 65 78 74 65 6e 64 28 7b 65 78 70 61 6e 64 6f 3a 22 6a 51 75 65 72 79 22 2b 28 22 33 2e 33 2e 31 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67
                Data Ascii: n=a[t],a!==(r=e[t])&&(l&&r&&(w.isPlainObject(r)||(i=Array.isArray(r)))?(i?(i=!1,o=n&&Array.isArray(n)?n:[]):o=n&&w.isPlainObject(n)?n:{},a[t]=w.extend(l,o,r)):void 0!==r&&(a[t]=r));return a},w.extend({expando:"jQuery"+("3.3.1"+Math.random()).replace(/\D/g
                2024-09-25 04:56:23 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 77 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 77 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 74 2b 22 5d 22 5d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 76 61 72 20 74 3d 21 21 65 26 26 22 6c 65 6e 67 74 68 22 69 6e 20 65 26 26 65 2e 6c 65 6e 67 74
                Data Ascii: unction"==typeof Symbol&&(w.fn[Symbol.iterator]=n[Symbol.iterator]),w.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(e,t){l["[object "+t+"]"]=t.toLowerCase()});function C(e){var t=!!e&&"length"in e&&e.lengt
                2024-09-25 04:56:23 UTC1369INData Raw: 22 29 22 29 2c 54 41 47 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 52 2b 22 7c 5b 2a 5d 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 49 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 57 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 4d 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 4d 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 4d 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 4d 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22
                Data Ascii: ")"),TAG:new RegExp("^("+R+"|[*])"),ATTR:new RegExp("^"+I),PSEUDO:new RegExp("^"+W),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+M+"*(even|odd|(([+-]|)(\\d*)n|)"+M+"*(?:([+-]|)"+M+"*(\\d+)|))"+M+"*\\)|)","i"),bool:new RegExp("
                2024-09-25 04:56:23 UTC1369INData Raw: 69 26 26 28 28 74 3f 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 3a 77 29 21 3d 3d 64 26 26 70 28 74 29 2c 74 3d 74 7c 7c 64 2c 67 29 29 7b 69 66 28 31 31 21 3d 3d 54 26 26 28 66 3d 4a 2e 65 78 65 63 28 65 29 29 29 69 66 28 6f 3d 66 5b 31 5d 29 7b 69 66 28 39 3d 3d 3d 54 29 7b 69 66 28 21 28 6c 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 29 29 29 72 65 74 75 72 6e 20 72 3b 69 66 28 6c 2e 69 64 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 6c 29 2c 72 7d 65 6c 73 65 20 69 66 28 6d 26 26 28 6c 3d 6d 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 29 29 26 26 78 28 74 2c 6c 29 26 26 6c 2e 69 64 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 6c 29 2c 72 7d 65 6c 73 65 7b 69 66 28 66 5b 32 5d 29 72 65 74 75 72 6e
                Data Ascii: i&&((t?t.ownerDocument||t:w)!==d&&p(t),t=t||d,g)){if(11!==T&&(f=J.exec(e)))if(o=f[1]){if(9===T){if(!(l=t.getElementById(o)))return r;if(l.id===o)return r.push(l),r}else if(m&&(l=m.getElementById(o))&&x(t,l)&&l.id===o)return r.push(l),r}else{if(f[2])return
                2024-09-25 04:56:23 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 74 2e 74 79 70 65 3d 3d 3d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 6e 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 6e 29 26 26 74 2e 74 79 70 65 3d 3d 3d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 74 3f 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 74 2e 64 69 73 61 62 6c 65
                Data Ascii: nction(t){return"input"===t.nodeName.toLowerCase()&&t.type===e}}function pe(e){return function(t){var n=t.nodeName.toLowerCase();return("input"===n||"button"===n)&&t.type===e}}function de(e){return function(t){return"form"in t?t.parentNode&&!1===t.disable
                2024-09-25 04:56:23 UTC1369INData Raw: 6d 65 7c 7c 21 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 62 29 2e 6c 65 6e 67 74 68 7d 29 2c 6e 2e 67 65 74 42 79 49 64 3f 28 72 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 5a 2c 65 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 74 7d 7d 2c 72 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 67 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 72 65 74 75 72 6e 20 6e 3f 5b 6e 5d 3a 5b
                Data Ascii: me||!d.getElementsByName(b).length}),n.getById?(r.filter.ID=function(e){var t=e.replace(Z,ee);return function(e){return e.getAttribute("id")===t}},r.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&g){var n=t.getElementById(e);return n?[n]:[
                2024-09-25 04:56:23 UTC1369INData Raw: 22 5b 2a 5e 24 5d 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4d 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 50 2b 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 62 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 7e 3d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 62 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68
                Data Ascii: "[*^$]="+M+"*(?:''|\"\")"),e.querySelectorAll("[selected]").length||y.push("\\["+M+"*(?:value|"+P+")"),e.querySelectorAll("[id~="+b+"-]").length||y.push("~="),e.querySelectorAll(":checked").length||y.push(":checked"),e.querySelectorAll("a#"+b+"+*").length
                2024-09-25 04:56:23 UTC1369INData Raw: 4e 6f 64 65 29 69 66 28 74 3d 3d 3d 65 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 44 3d 74 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 3d 3d 3d 74 29 72 65 74 75 72 6e 20 66 3d 21 30 2c 30 3b 76 61 72 20 72 3d 21 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 72 7c 7c 28 31 26 28 72 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 6e 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f
                Data Ascii: Node)if(t===e)return!0;return!1},D=t?function(e,t){if(e===t)return f=!0,0;var r=!e.compareDocumentPosition-!t.compareDocumentPosition;return r||(1&(r=(e.ownerDocument||e)===(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!n.sortDetached&&t.compareDo


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                5192.168.2.549724188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:23 UTC574OUTGET /Win/Cameroun12/main/js/bootstrap.bundle.min.js HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: script
                Referer: https://nondsproiz.xyz/Win/Cameroun12/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:23 UTC720INHTTP/1.1 200 OK
                Date: Wed, 25 Sep 2024 04:56:23 GMT
                Content-Type: application/javascript
                Transfer-Encoding: chunked
                Connection: close
                Last-Modified: Fri, 09 Aug 2024 07:22:00 GMT
                Vary: Accept-Encoding
                ETag: W/"66b5c398-13331"
                Expires: Tue, 15 Oct 2024 08:35:52 GMT
                Cache-Control: max-age=2592000
                CF-Cache-Status: HIT
                Age: 850831
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1MIXTUBsu5aRSZuefJFdIuPz9HkdqtSlSFnRZa6IWxjUO8zQUGstVc%2Bgt48HNIc6Ab1TYPsqn4SVjmQlsklHUeEAQnBMNYygksClGkLEj%2Bfc4m%2BF2fAftAXE8YBo0cBh1g%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d6a78341895-EWR
                2024-09-25 04:56:23 UTC649INData Raw: 37 63 63 64 0d 0a 2f 2a 21 0d 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0d 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 20 2a 2f 0d 0a 21 66 75 6e 63
                Data Ascii: 7ccd/*! * Bootstrap v4.3.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!func
                2024-09-25 04:56:23 UTC1369INData Raw: 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 26 26 69 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 65 29 2c 6e 26 26 69 28 74 2c 6e 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 6f 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 2c 65 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 28 65 3d 65 2e 63 6f 6e 63 61 74 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f
                Data Ascii: )}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},e=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbo
                2024-09-25 04:56:23 UTC1369INData Raw: 72 28 65 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 6e 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 69 29 29 7b 76 61 72 20 6f 3d 6e 5b 69 5d 2c 72 3d 65 5b 69 5d 2c 73 3d 72 26 26 6d 2e 69 73 45 6c 65 6d 65 6e 74 28 72 29 3f 22 65 6c 65 6d 65 6e 74 22 3a 28 61 3d 72 2c 7b 7d 2e
                Data Ascii: r(e)},supportsTransitionEnd:function(){return Boolean(e)},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig:function(t,e,n){for(var i in n)if(Object.prototype.hasOwnProperty.call(n,i)){var o=n[i],r=e[i],s=r&&m.isElement(r)?"element":(a=r,{}.
                2024-09-25 04:56:23 UTC1369INData Raw: 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 29 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 65 26 26 28 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 29 2c 6e 7c 7c 28 6e 3d 70 28 74 29 2e 63 6c 6f 73 65 73 74 28 22 2e 22 2b 75 29 5b 30 5d 29 2c 6e 7d 2c 74 2e 5f 74 72 69 67 67 65 72 43 6c 6f 73 65 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 70 2e 45 76 65 6e 74 28 68 2e 43 4c 4f 53 45 29 3b 72 65 74 75 72 6e 20 70 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 65 7d 2c 74 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 69 66 28 70 28 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 64 29 2c 70 28 65 29 2e 68 61 73 43 6c 61 73 73 28 66 29 29
                Data Ascii: FromElement(t),n=!1;return e&&(n=document.querySelector(e)),n||(n=p(t).closest("."+u)[0]),n},t._triggerCloseEvent=function(t){var e=p.Event(h.CLOSE);return p(t).trigger(e),e},t._removeElement=function(e){var n=this;if(p(e).removeClass(d),p(e).hasClass(f))
                2024-09-25 04:56:23 UTC1369INData Raw: 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 6c 6f 73 65 73 74 28 44 29 5b 30 5d 3b 69 66 28 6e 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 49 29 3b 69 66 28 69 29 7b 69 66 28 22 72 61 64 69 6f 22 3d 3d 3d 69 2e 74 79 70 65 29 69 66 28 69 2e 63 68 65 63 6b 65 64 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 77 29 29 74 3d 21 31 3b 65 6c 73 65 7b 76 61 72 20 6f 3d 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 41 29 3b 6f 26 26 70 28 6f 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 77 29 7d 69 66 28 74 29 7b 69 66 28 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22
                Data Ascii: ._element).closest(D)[0];if(n){var i=this._element.querySelector(I);if(i){if("radio"===i.type)if(i.checked&&this._element.classList.contains(w))t=!1;else{var o=n.querySelector(A);o&&p(o).removeClass(w)}if(t){if(i.hasAttribute("disabled")||n.hasAttribute("
                2024-09-25 04:56:23 UTC1369INData Raw: 62 65 72 7c 62 6f 6f 6c 65 61 6e 29 22 2c 6b 65 79 62 6f 61 72 64 3a 22 62 6f 6f 6c 65 61 6e 22 2c 73 6c 69 64 65 3a 22 28 62 6f 6f 6c 65 61 6e 7c 73 74 72 69 6e 67 29 22 2c 70 61 75 73 65 3a 22 28 73 74 72 69 6e 67 7c 62 6f 6f 6c 65 61 6e 29 22 2c 77 72 61 70 3a 22 62 6f 6f 6c 65 61 6e 22 2c 74 6f 75 63 68 3a 22 62 6f 6f 6c 65 61 6e 22 7d 2c 4d 3d 22 6e 65 78 74 22 2c 57 3d 22 70 72 65 76 22 2c 55 3d 22 6c 65 66 74 22 2c 42 3d 22 72 69 67 68 74 22 2c 71 3d 7b 53 4c 49 44 45 3a 22 73 6c 69 64 65 22 2b 50 2c 53 4c 49 44 3a 22 73 6c 69 64 22 2b 50 2c 4b 45 59 44 4f 57 4e 3a 22 6b 65 79 64 6f 77 6e 22 2b 50 2c 4d 4f 55 53 45 45 4e 54 45 52 3a 22 6d 6f 75 73 65 65 6e 74 65 72 22 2b 50 2c 4d 4f 55 53 45 4c 45 41 56 45 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2b
                Data Ascii: ber|boolean)",keyboard:"boolean",slide:"(boolean|string)",pause:"(string|boolean)",wrap:"boolean",touch:"boolean"},M="next",W="prev",U="left",B="right",q={SLIDE:"slide"+P,SLID:"slid"+P,KEYDOWN:"keydown"+P,MOUSEENTER:"mouseenter"+P,MOUSELEAVE:"mouseleave"+
                2024-09-25 04:56:23 UTC1369INData Raw: 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 4d 29 7d 2c 74 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 21 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 26 26 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 22 68 69 64 64 65 6e 22 21 3d 3d 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74 79 22 29 26 26 74 68 69 73 2e 6e 65 78 74 28 29 7d 2c 74 2e 70 72 65 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 57 29 7d 2c 74 2e 70 61 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 7c 7c 28 74
                Data Ascii: ion(){this._isSliding||this._slide(M)},t.nextWhenVisible=function(){!document.hidden&&p(this._element).is(":visible")&&"hidden"!==p(this._element).css("visibility")&&this.next()},t.prev=function(){this._isSliding||this._slide(W)},t.pause=function(t){t||(t
                2024-09-25 04:56:23 UTC1369INData Raw: 68 2e 61 62 73 28 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 29 3b 69 66 28 21 28 74 3c 3d 34 30 29 29 7b 76 61 72 20 65 3d 74 2f 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 3b 30 3c 65 26 26 74 68 69 73 2e 70 72 65 76 28 29 2c 65 3c 30 26 26 74 68 69 73 2e 6e 65 78 74 28 29 7d 7d 2c 74 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6b 65 79 62 6f 61 72 64 26 26 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 71 2e 4b 45 59 44 4f 57 4e 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 6b 65 79 64 6f 77 6e 28 74 29 7d 29 2c 22 68 6f 76 65 72 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 75
                Data Ascii: h.abs(this.touchDeltaX);if(!(t<=40)){var e=t/this.touchDeltaX;0<e&&this.prev(),e<0&&this.next()}},t._addEventListeners=function(){var e=this;this._config.keyboard&&p(this._element).on(q.KEYDOWN,function(t){return e._keydown(t)}),"hover"===this._config.pau
                2024-09-25 04:56:23 UTC1369INData Raw: 61 72 20 65 3b 28 65 3d 74 29 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 26 26 31 3c 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 2e 6c 65 6e 67 74 68 3f 6e 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 30 3a 6e 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 5b 30 5d 2e 63 6c 69 65 6e 74 58 2d 6e 2e 74 6f 75 63 68 53 74 61 72 74 58 7d 29 2c 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 71 2e 54 4f 55 43 48 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 69 28 74 29 7d 29 29 7d 7d 2c 74 2e 5f 6b 65 79 64 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 2f 69 6e 70 75 74 7c 74 65 78 74 61 72 65 61 2f 69 2e 74 65
                Data Ascii: ar e;(e=t).originalEvent.touches&&1<e.originalEvent.touches.length?n.touchDeltaX=0:n.touchDeltaX=e.originalEvent.touches[0].clientX-n.touchStartX}),p(this._element).on(q.TOUCHEND,function(t){return i(t)}))}},t._keydown=function(t){if(!/input|textarea/i.te
                2024-09-25 04:56:23 UTC1369INData Raw: 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 6c 29 2c 68 3d 42 6f 6f 6c 65 61 6e 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 3b 69 66 28 6f 3d 74 3d 3d 3d 4d 3f 28 6e 3d 7a 2c 69 3d 58 2c 55 29 3a 28 6e 3d 59 2c 69 3d 47 2c 42 29 2c 6c 26 26 70 28 6c 29 2e 68 61 73 43 6c 61 73 73 28 51 29 29 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 31 3b 65 6c 73 65 20 69 66 28 21 74 68 69 73 2e 5f 74 72 69 67 67 65 72 53 6c 69 64 65 45 76 65 6e 74 28 6c 2c 6f 29 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 26 26 73 26 26 6c 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 30 2c 68 26 26 74 68 69 73 2e 70 61 75 73 65 28 29 2c 74 68 69 73 2e 5f 73 65 74 41 63 74 69 76 65 49 6e 64 69 63 61 74 6f 72 45 6c 65 6d 65 6e 74 28 6c
                Data Ascii: his._getItemIndex(l),h=Boolean(this._interval);if(o=t===M?(n=z,i=X,U):(n=Y,i=G,B),l&&p(l).hasClass(Q))this._isSliding=!1;else if(!this._triggerSlideEvent(l,o).isDefaultPrevented()&&s&&l){this._isSliding=!0,h&&this.pause(),this._setActiveIndicatorElement(l


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                6192.168.2.549727188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:23 UTC629OUTGET /Win/Cameroun12/mainimages/main/mg/md.jpeg HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://nondsproiz.xyz/Win/Cameroun12/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:23 UTC708INHTTP/1.1 200 OK
                Date: Wed, 25 Sep 2024 04:56:23 GMT
                Content-Type: image/jpeg
                Content-Length: 16880
                Connection: close
                Last-Modified: Fri, 09 Aug 2024 07:22:09 GMT
                ETag: "66b5c3a1-41f0"
                Expires: Thu, 10 Oct 2024 03:01:42 GMT
                Cache-Control: max-age=2592000
                CF-Cache-Status: HIT
                Age: 1302881
                Accept-Ranges: bytes
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Lc2m1gcCVODP6%2B4l9scw6PIpIjR0FB7thF4hdvyqvsgZSZQb%2Ft7%2F62B4RHRLT4sxZUldb9RSi0lzhmNo1oYaXOg6ccJfoKhU5%2BK%2BZqHlpzf%2BoHvmt21M1P05vbOvk%2Ftx8g%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d6abefb1889-EWR
                2024-09-25 04:56:23 UTC661INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 82 01 97 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
                Data Ascii: JFIF``"ExifMM*CC"
                2024-09-25 04:56:23 UTC1369INData Raw: 0d f8 50 57 7d 04 12 df d7 14 1d cb 9f a6 68 00 03 8d a6 90 15 6e b8 cd 38 f1 de 9a 23 c1 ed 40 0a 3e f7 d2 84 e4 1f 4e d4 03 b8 ee ed 40 19 5f 97 ee d0 00 41 27 d6 8c e3 f3 14 6d 23 a6 05 05 5b d4 7e 54 00 30 f9 f9 e9 8a 10 8d dc 7a 50 c0 93 8c f6 ef 40 56 1e 9f 95 00 1d f1 8f 7a 13 bf d6 86 04 3e 7f 0a 07 cc 3d fb d0 02 15 c9 3c 77 e9 eb 4a cb 85 1e c7 34 61 bd 7f 4a 18 16 55 fa e6 80 0f 94 91 43 f4 fb b9 a4 d8 d9 cf 1f 95 28 dd cd 00 23 0f 9b ee d2 a8 dc 3e ef 14 36 41 cd 03 71 14 00 e2 bb a9 9b 72 3a 7c df 5a 5e 4f 46 a4 39 0d 40 01 3f 2f a6 e3 4a 13 3d 68 23 23 1d d7 91 43 31 14 00 9b 71 f7 ba 52 a8 07 b5 2a e7 1f 35 20 2c c4 fd 7d 28 01 02 e0 8f 97 f5 a5 ef f4 34 10 dc 7a e6 82 32 7f 5e 94 00 98 cb 7c c3 ad 2e de 71 b7 8e b4 8b 97 da d4 a4 61 f8 3f
                Data Ascii: PW}hn8#@>N@_A'm#[~T0zP@Vz>=<wJ4aJUC(#>6Aqr:|Z^OF9@?/J=h##C1qR*5 ,}(4z2^|.qa?
                2024-09-25 04:56:23 UTC1369INData Raw: 2c 09 e9 5e 2f ff 00 05 8c b3 87 4f f8 a3 e0 08 63 8a 38 ed e3 d3 a5 45 8d 46 d5 55 f3 50 6d 00 74 1e d5 ef ff 00 f0 49 ef f9 33 4d 23 fe c2 17 e3 ff 00 26 64 af 03 ff 00 82 ce 73 f1 63 c0 bf f6 0f 9b ff 00 46 a5 7e 6f 9e 61 e9 2e 00 a2 d4 52 6e 34 ef a7 9a 3f 43 c8 6b d4 7c 7f 51 b9 3d 27 56 da f9 48 dc ff 00 82 68 de b7 c1 8f da b3 e2 57 c3 7b 83 e5 c3 30 37 56 8a 4e 3f d4 bf 18 fa c5 2a 1f a2 1a f0 6f da 56 f1 be 3c 7c 6e f8 cd e2 ee 65 d3 fc 37 b6 da 09 01 ca 82 2e 63 b5 8f 1f 55 49 98 7e 15 ea bf b6 d6 af 75 fb 2f 7e db 1e 1d f1 fe 9d 1b aa 6b 3a 20 79 02 8f f5 92 2c 2d 6e e3 b6 78 30 b6 33 d8 d7 23 f0 d3 e1 f3 e9 9f f0 4c 8f 88 fe 28 b9 56 fb 57 89 35 bb 78 d5 cf f1 c5 0c b1 8d d9 f7 91 a5 fc ab e2 f3 1e 6a 98 59 70 dc 96 98 67 56 a3 ff 00 0a 8d e1
                Data Ascii: ,^/Oc8EFUPmtI3M#&dscF~oa.Rn4?Ck|Q='VHhW{07VN?*oV<|ne7.cUI~u/~k: y,-nx03#L(VW5xjYpgV
                2024-09-25 04:56:23 UTC1369INData Raw: bf c0 fa 9b e3 07 fc 16 56 51 79 35 bf 80 bc 33 1b 42 b9 54 be d6 89 1b ff 00 da 58 63 60 71 d0 8c b8 3e a0 57 87 f8 8f fe 0a 65 f1 93 c4 77 12 15 f1 44 3a 6a b1 c8 4b 2b 18 a3 54 f6 05 83 1f cc 93 ef 5e 0a 4f e7 5d 1f 83 7e 0e 78 bb e2 25 af da 74 1f 0b eb fa c5 bf 23 ce b3 b0 92 58 4e 3a e1 c0 da 7f 03 5f cc 18 ae 3e e2 8c da ab f6 75 a7 fe 18 5d 5b ee d4 fe 9e c2 78 7b c2 b9 4d 24 ea d1 87 f8 aa 34 db fb f4 fc 0f 51 d0 7f e0 a4 ff 00 19 74 2b 85 73 e2 df b7 00 72 52 ee ca 19 15 bd 8e 14 1c 7d 0d 7b bf c1 5f f8 2c 9c ad 77 0d af c4 0f 0e c5 1c 52 10 ad a8 68 c1 bf 77 fe d3 42 ec 49 1f ee b1 3f ec 9a f8 bf c5 ff 00 0c 7c 49 f0 f8 ab 6b fe 1d d7 34 55 90 ed 57 be b1 92 04 63 e8 19 94 02 7e 99 ac 3e bf fd 6a 58 2f 10 38 9b 2a ac b9 eb 4f ce 33 bb bf df a9
                Data Ascii: VQy53BTXc`q>WewD:jK+T^O]~x%t#XN:_>u][x{M$4Qt+srR}{_,wRhwBI?|Ik4UWc~>jX/8*O3
                2024-09-25 04:56:23 UTC1369INData Raw: f8 57 f2 75 c7 fc 84 d7 ff 00 88 ad 3f 02 ff 00 c1 61 d7 c6 be 37 d1 74 7f f8 41 5e df fb 5a fe 0b 2f 37 fb 48 37 95 e6 48 a9 bb 1b 39 c6 73 5f 9f 6e 4b 6e 6e 32 c7 a0 ed 5d 57 c0 d3 ff 00 17 bb c1 9f f6 1e b0 ff 00 d2 84 ad f0 7e 2c 71 15 6c 74 29 aa de ec a4 95 b9 56 cd fa 18 e3 3c 23 e1 ca 38 09 d5 74 5f 3c 60 df c5 2d d2 f5 ee 7e db 0e 48 e2 9c 4e 07 4c 52 28 65 fa 57 31 f1 9b e2 d6 97 f0 47 e1 a6 af e2 8d 62 5f 2e c7 49 81 a5 65 1f 7e 66 c7 cb 1a 8e ec cd 80 07 a9 af eb ea d8 88 51 a2 eb d6 76 8c 55 db f2 47 f2 15 1a 33 ab 52 34 a9 2b ca 4d 24 97 56 ca bf 1a 7e 3d 78 5b e0 07 84 e4 d6 bc 51 aa 43 a7 da a9 db 14 67 e6 9a e5 f1 9d 91 a0 e5 98 fa 0f c7 02 be 1f f8 bf ff 00 05 90 f1 16 ad 79 3c 1e 07 f0 fd 86 97 63 92 a9 75 aa 83 71 72 c3 b1 d8 8e 11 7b
                Data Ascii: Wu?a7tA^Z/7H7H9s_nKnn2]W~,qlt)V<#8t_<`-~HNLR(eW1Gb_.Ie~fQvUG3R4+M$V~=x[QCgy<cuqr{
                2024-09-25 04:56:23 UTC1369INData Raw: f4 3f 0d 3a f4 af 58 fd 88 3e 33 cd f0 37 f6 98 f0 de a9 e6 f9 7a 7e a1 70 ba 5e a0 09 c2 34 13 b2 ae 4f fb 8f b5 f3 db 6d 79 7e b5 a5 36 81 ad df 69 f2 16 f3 2c 6e 64 b6 62 dd 49 47 2a 7f 96 7f 1a ab 24 86 25 69 17 ef a7 20 fa 11 d2 bf 87 f2 cc 5d 5c b7 32 85 78 3b 4a 9c 97 e0 f5 3f b9 73 4c 1d 1c d3 2c a9 87 9a bc 6a 41 fe 2b 43 f7 89 4e f5 07 d7 15 f9 fb ff 00 05 ad ff 00 91 a7 e1 ef fd 7b 5f ff 00 e8 56 f5 f6 f7 c2 0f 12 37 8c 3e 13 f8 6b 56 df e6 36 a3 a6 5b 5c b3 7f 78 bc 6a 49 fc cd 7c 45 ff 00 05 ad e3 c5 5f 0e fb ff 00 a3 5f ff 00 e8 56 d5 fd 77 e2 95 65 57 84 ea d5 5d 54 5f de d3 3f 8f bc 2d a6 e9 f1 66 1e 9b dd 39 2f b9 33 e1 f4 db 9f 7a b5 a0 e8 77 be 27 d6 ac f4 bd 36 d6 6b ed 42 fe 51 05 bd bc 2b b9 e6 73 d1 40 fc 3f 42 6a af cc 7f 87 bd 7d
                Data Ascii: ?:X>37z~p^4Omy~6i,ndbIG*$%i ]\2x;J?sL,jA+CN{_V7>kV6[\xjI|E__VweW]T_?-f9/3zw'6kBQ+s@?Bj}
                2024-09-25 04:56:23 UTC1369INData Raw: 71 0f 45 68 20 90 ff 00 e3 ce d5 f9 aa 09 c5 7e 8d 7f c1 17 57 fe 2c 4f 8b b1 ff 00 43 13 7f e9 25 b5 7e 4b e0 ac dc 78 92 29 6c e3 23 f5 cf 1b 69 c5 f0 e3 6f a4 e3 fe 47 d6 1f 10 bc 57 6f e0 3f 02 eb 5a e5 d6 16 df 49 b2 9a f2 42 7f bb 1a 17 3f ca bf 11 7c 57 e2 ab cf 1d f8 ab 51 d6 f5 07 69 2f b5 8b 99 2f 27 62 73 97 91 8b 1e 7d b3 8f a0 af d6 0f f8 29 1f 88 df c3 7f b1 a7 8c a4 8d 8c 6d 75 0c 56 79 e9 c4 b3 24 64 7e 21 b1 5f 91 e1 b6 1e df 9d 7d 47 8f 79 9c e5 8b c3 e0 13 f7 63 17 27 ea dd 97 e4 7c b7 80 59 64 16 1b 13 8f 6b 57 25 05 e8 95 df e6 85 da cc db 55 1a 46 6e 02 a8 cb 31 ec 00 f5 af d3 bf d8 9f fe 09 d9 e1 cf 84 9e 0d b0 d6 fc 59 a5 d9 eb 5e 2f bc 8c 4f 27 da 90 4b 0e 9d 9c e2 38 d4 e4 64 03 cb 1e 49 f6 c5 7c 27 fb 17 78 22 2f 88 df b5 57 81
                Data Ascii: qEh ~W,OC%~Kx)l#ioGWo?ZIB?|WQi//'bs})muVy$d~!_}Gyc'|YdkW%UFn1Y^/O'K8dI|'x"/W
                2024-09-25 04:56:23 UTC1369INData Raw: db 81 9d 1e 22 75 a5 f0 d4 84 5a f9 68 ff 00 21 c7 00 8f d2 9a 4e 50 9c 76 34 e2 df a5 72 3f 1c be 25 da fc 20 f8 43 e2 2f 12 5e 48 b1 c3 a4 d8 4d 70 b9 eb 24 81 4e c4 1f ed 33 61 40 f5 22 bf 5c c5 e2 21 46 8c ea cd d9 45 36 fe 48 fc 93 0f 46 75 aa c6 95 35 77 26 92 f5 67 e3 87 c6 4b 84 ba f8 cd e3 09 a1 c3 45 36 bb 7c e8 47 75 37 32 11 5c dc a7 08 dc 71 83 52 5c 5d c9 7d 75 35 c4 bf eb ae 24 69 64 23 a1 66 39 27 f1 34 b6 5a 6c ba d6 a3 6f 67 6e 8d 25 c5 ec a9 6f 12 2f de 77 72 15 40 f7 24 e2 bf cf 3c 44 9e 23 1b 29 43 ed 49 db e6 cf f4 3b 0d 15 86 c0 c6 33 fb 10 57 f9 23 f6 63 f6 4c 81 ad ff 00 66 1f 00 c6 ff 00 eb 17 41 b3 07 fe fc ad 7c 85 ff 00 05 ad 1f f1 54 fc 3d c7 fc fb 5f ff 00 e8 56 d5 f7 4f 80 bc 3f ff 00 08 8f 82 74 7d 25 76 ed d3 6c 61 b6 18
                Data Ascii: "uZh!NPv4r?% C/^HMp$N3a@"\!FE6HFu5w&gKE6|Gu72\qR\]}u5$id#f9'4Zlogn%o/wr@$<D#)CI;3W#cLfA|T=_VO?t}%vla
                2024-09-25 04:56:23 UTC1369INData Raw: 28 0f 2e aa c3 72 8f aa e4 7e 35 fb 5f e0 ef 16 d8 f8 ef c2 f6 3a c6 97 75 15 e6 9f a9 40 b7 16 f3 21 ca ba b0 c8 af b3 f0 17 31 a5 2c ba be 0a fe fc 65 cd 6f 26 92 fd 0f 8b f1 e7 2f ab 0c d6 8e 36 de ec a1 cb 7f 38 b6 ed f8 9a 38 24 7d d1 f9 d6 3f c4 6b e8 f4 bf 87 fa e5 c4 9f ea ed f4 f9 e4 63 d8 01 1b 13 fc ab 65 9c d7 82 7f c1 47 fe 36 db 7c 20 fd 98 75 c8 45 c2 c7 ab 78 92 23 a5 d8 20 6c 31 69 38 91 be 8b 1e f6 fc 07 ad 7e cb 9f 63 a9 60 f2 fa d8 9a ce ca 31 6f f0 3f 1a c9 70 35 71 98 fa 38 6a 2a f2 94 92 fc 4f c9 98 98 ba 29 c7 07 9a ea 7e 07 f1 f1 bf c1 60 7f d0 76 c7 ff 00 4a 23 ae 58 0f 93 6a f4 e9 d2 ba 9f 81 dc 7c 6e f0 5f fd 87 ac 7f f4 a2 3a fe 06 ca e5 cd 98 d2 97 79 af cc fe fc cd a3 cb 96 d5 8f 68 4b f2 67 ed c1 03 1e f5 f8 db fb 68 c2 d6
                Data Ascii: (.r~5_:u@!1,eo&/688$}?kceG6| uEx# l1i8~c`1o?p5q8j*O)~`vJ#Xj|n_:yhKgh
                2024-09-25 04:56:23 UTC1369INData Raw: f7 fc 16 b4 63 c5 5f 0f 7f eb da ff 00 ff 00 42 b6 af de 7c 5a 5f f1 8c 62 3e 5f 9a 3f 07 f0 9f fe 4a 8c 37 ab ff 00 d2 59 f1 03 72 3f 1a fb cb fe 08 9b ff 00 1e ff 00 11 bf eb ad 87 fe 83 71 5f 06 f4 af bc bf e0 89 bf f1 ed f1 1b fe ba d8 7f e8 37 15 fc e9 e0 fd ff 00 d6 7a 3e 92 fc 8f e8 af 19 3f e4 97 ab fe 28 7f e9 48 fb bc d3 5b 9a 5d d9 3d 3f 3a 43 cb 7e 35 fd aa 7f 17 9f 9b 1f f0 58 ff 00 0b 49 a6 fe d0 5a 06 ac ca de 46 a5 a2 08 11 b1 f2 ee 86 69 09 1f 94 a0 d7 c8 c1 b9 c7 e5 5f ac 3f f0 50 ef d9 76 6f da 47 e0 99 5d 2e 25 93 c4 9e 1e 90 de e9 c0 f0 6e 3e 52 1e 0c ff 00 b6 31 8c f1 b9 57 35 f9 47 79 63 36 9d 79 35 ad c4 33 5b 5c 5a b9 8a 68 65 42 92 44 ea 70 55 94 f2 a4 73 90 6b f8 cf c6 0c 82 be 0b 3d a9 8b 6b f7 75 ad 24 fa 5e da af 53 fb 23 c1
                Data Ascii: c_B|Z_b>_?J7Yr?q_7z>?(H[]=?:C~5XIZFi_?PvoG].%n>R1W5Gyc6y53[\ZheBDpUsk=ku$^S#


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                7192.168.2.549726188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:23 UTC629OUTGET /Win/Cameroun12/mainimages/main/mg/msh.png HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://nondsproiz.xyz/Win/Cameroun12/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:23 UTC708INHTTP/1.1 200 OK
                Date: Wed, 25 Sep 2024 04:56:23 GMT
                Content-Type: image/png
                Content-Length: 67609
                Connection: close
                Last-Modified: Fri, 09 Aug 2024 07:22:10 GMT
                ETag: "66b5c3a2-10819"
                Expires: Thu, 10 Oct 2024 03:01:42 GMT
                Cache-Control: max-age=2592000
                CF-Cache-Status: HIT
                Age: 1302881
                Accept-Ranges: bytes
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RzSPYH3Gimu7D8NCI%2BBItkzDXp7cmbefu5vI%2FX2EOcSPFbjt3CU5xhFmsyxdbSqyQRenlex7PVMKPXNQ%2BmiOPL%2BddZxaYOp%2Bbqf9ieDibHP3nYji4mdU%2BRjzv%2FOECjMraw%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d6adddf43af-EWR
                2024-09-25 04:56:23 UTC661INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 71 00 00 01 10 08 06 00 00 00 46 2f 44 5b 00 00 00 04 67 41 4d 41 00 00 b1 8e 7c fb 51 93 00 00 00 20 63 48 52 4d 00 00 87 0f 00 00 8c 0f 00 00 fd 52 00 00 81 40 00 00 7d 79 00 00 e9 8b 00 00 3c e5 00 00 19 cc 73 3c 85 77 00 00 0a 39 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 48 c7 9d 96 77 54 54 d7 16 87 cf bd 77 7a a1 cd 30 d2 19 7a 93 2e 30 80 f4 2e 20 1d 04 51 18 66 06 18 ca 00 c3 0c 4d 6c 88 a8 40 44 11 11 01 45 90 a0 80 01 a3 a1 48 ac 88 62 21 28 a8 60 0f 48 10 50 62 30 8a a8 a8 64 46 d6 4a 7c 79 79 ef e5 e5 f7 c7 bd df da 67 ef 73 f7 d9 7b 9f b5 2e 00 24 4f 1f 2e 2f 05 96 02 20 99 27 e0 07 7a 38 d3 57 85 47 d0 b1 fd 00 06 78 80 01 a6 00 30 59 e9 a9 be 41
                Data Ascii: PNGIHDRqF/D[gAMA|Q cHRMR@}y<s<w9iCCPPhotoshop ICC profileHwTTwz0z.0. QfMl@DEHb!(`HPb0dFJ|yygs{.$O./ 'z8WGx0YA
                2024-09-25 04:56:23 UTC1369INData Raw: a6 3a b1 38 f7 9f 05 fd fb ae 70 89 f8 91 ce 8d fb 1c e7 12 18 4c 67 09 f9 19 8b 6b e2 6b 09 d0 80 00 24 01 15 c8 03 15 a0 01 74 81 21 30 03 56 c0 16 38 02 37 b0 02 f8 81 60 10 0e d6 02 16 88 07 c9 80 0f 32 41 2e d8 0c 0a 40 11 d8 05 f6 82 4a 50 03 ea 41 23 68 01 27 40 07 38 0d 2e 80 cb e0 3a b8 09 ee 80 07 60 04 8c 83 e7 60 06 bc 01 f3 10 04 61 21 32 44 81 e4 21 55 48 0b 32 80 cc 20 06 64 0f b9 41 3e 50 20 14 0e 45 43 71 10 0f 12 42 b9 d0 16 a8 08 2a 85 2a a1 5a a8 11 fa 16 3a 05 5d 80 ae 42 03 d0 3d 68 14 9a 82 7e 85 de c3 08 4c 82 a9 b0 32 ac 0d 1b c3 0c d8 09 f6 86 83 e1 35 70 1c 9c 06 e7 c0 f9 f0 4e b8 02 ae 83 8f c1 ed f0 05 f8 3a 7c 07 1e 81 9f c3 b3 08 40 88 08 0d 51 43 0c 11 06 e2 82 f8 21 11 48 2c c2 47 36 20 85 48 39 52 87 b4 20 5d 48 2f 72 0b
                Data Ascii: :8pLgkk$t!0V87`2A.@JPA#h'@8.:``a!2D!UH2 dA>P ECqB**Z:]B=h~L25pN:|@QC!H,G6 H9R ]H/r
                2024-09-25 04:56:23 UTC1369INData Raw: 12 8f 24 2e 24 85 25 b5 26 e3 92 a3 93 4f f1 64 78 89 bc 9e 14 95 94 ac 94 81 54 83 d4 82 d4 91 34 9b b4 bd 69 33 7c 6f 7e 43 3a 94 be 26 bd 53 40 15 fd 4c f5 09 75 85 5b 85 a3 19 f6 19 55 19 6f 33 43 33 4f 66 49 67 f1 b2 fa b2 f5 b3 77 64 4f e4 b8 e7 7c bd 0e b5 8e b5 ae 3b 57 2d 77 73 ee e8 7a a7 f5 b5 1b a0 0d 31 1b ba 37 6a 6c cc df 38 be c9 63 d3 d1 cd 84 cd 89 9b 7f c8 33 c9 2b cd 7b bd 25 6c 4b 57 be 72 fe a6 fc b1 ad 1e 5b 9b 0b 24 0a f8 05 c3 db 6c b7 d5 6c 47 6d e7 6e ef df 61 be 63 ff 8e 4f 85 ec c2 6b 45 26 45 e5 45 1f 8a 59 c5 d7 be 32 fd aa e2 ab 85 9d b1 3b fb 4b 2c 4b 0e ee c2 ec e2 ed 1a da ed b0 fb 68 a9 74 69 4e e9 d8 1e df 3d ed 65 f4 b2 c2 b2 d7 7b a3 f6 5e 2d 5f 56 5e b3 8f b0 4f b8 6f a4 c2 a7 a2 73 bf e6 fe 5d fb 3f 54 c6 57 de a9
                Data Ascii: $.$%&OdxT4i3|o~C:&S@Lu[Uo3C3OfIgwdO|;W-wsz17jl8c3+{%lKWr[$llGmnacOkE&EEY2;K,KhtiN=e{^-_V^Oos]?TW
                2024-09-25 04:56:23 UTC1369INData Raw: b6 20 59 91 be 26 02 b9 e5 3b 39 6f ee 87 c4 c7 74 e6 3b ba 63 f8 ed e6 3a fa 8a 75 a4 92 71 66 c1 28 9a 51 78 ad c0 b2 1a 66 34 c5 71 6c 07 b0 a8 b5 ce 02 01 ad 69 20 97 0c af ff f8 6c 22 12 8f 10 21 c2 c3 01 9e db 04 c7 6f 55 12 f8 48 d5 6d ea e8 2d d6 b0 69 30 86 35 bd c0 de 42 1d 55 32 67 8a 7c 68 31 a4 a5 33 8a 14 df 8e 4c 0c 17 2e a9 e3 c4 99 63 3c 39 aa f4 9a 9a be 7f ce 9c 94 c4 05 85 fc 69 6b 1d 7f de 41 4d bb 1a 03 f9 db a5 c7 00 65 2e f7 d2 b6 3a ce 9a 03 2c ef 88 21 13 9f 60 cb 8d 52 a7 d3 cf 31 d1 aa 78 84 08 11 1e 1e 08 c8 6d 1f 84 29 35 66 3b f4 d6 f6 01 ba 87 b8 71 40 8a 2f c9 5c da 39 41 5d d8 b8 55 ab 15 17 2c ac e3 71 0b c4 90 41 18 03 dd 52 cb fe 31 b9 26 4e df cb 36 d5 71 dd 76 58 86 7a c0 c7 65 48 c3 f0 25 d4 b8 1f cb 0c 97 77 d4 90
                Data Ascii: Y&;9ot;c:uqf(Qxf4qli l"!oUHm-i05BU2g|h13L.c<9ikAMe.:,!`R1xm)5f;q@/\9A]U,qAR1&N6qvXzeH%w
                2024-09-25 04:56:23 UTC1369INData Raw: 54 f2 d1 5a ea 5e 5e 5e 87 d3 04 ae a3 ec d3 29 fb da cd 81 87 10 e4 ff 95 be b1 34 bd dc 87 b4 be 7a bf 71 10 65 d9 1f fa 26 69 e3 3f ef 9d 38 0d 93 1f 72 6b c4 c4 75 a3 75 99 7a 79 2e bf 86 72 b7 15 f6 95 bb 7a 38 34 c1 1e 42 fd ee 4f 7f 19 87 e9 6d 5b 4d 2c 2b ff ac 36 0d c9 11 3e bf 09 cb 3e e9 79 88 e0 20 7e 75 c4 ec 5c ee f7 c4 19 c0 bc 1c b5 71 3d 1d 4f 1a 8e 91 d1 b7 0d 01 5b c8 d5 81 88 5f e1 36 c4 d7 0f d4 31 50 61 42 d2 c9 19 a8 a5 97 47 cd a1 9d 89 2b 51 db 46 1e 44 70 99 44 18 0f 0d a2 2c 2e 7b 26 2f 67 79 49 eb 6e 28 3a ff 1f 4e a0 cd 84 71 f9 1d 43 a3 03 f0 35 17 cc 70 97 c4 2f 99 11 ac 65 4f 84 03 e7 63 37 b8 cc 96 c2 67 7c 9a cf 6c c7 6b cc af 8c af dc 3e 46 42 13 e6 ff cc 16 9c ab 3a 3d 00 03 ee 60 ca b2 5f 90 38 ae 53 1a a3 75 1f 5b 1e
                Data Ascii: TZ^^^)4zqe&i?8rkuuzy.rz84BOm[M,+6>>y ~u\q=O[_61PaBG+QFDpD,.{&/gyIn(:NqC5p/eOc7g|lk>FB:=`_8Su[
                2024-09-25 04:56:23 UTC1369INData Raw: 3b 57 f6 91 67 fb bc 3b e4 37 8a 83 29 cb 7e 41 32 b8 80 e9 84 db c9 b6 bb 1d e4 79 99 6a 79 28 f7 ad 0b b2 9c 98 9c d3 21 e8 0b e1 a7 22 1f b0 fa 4d 8c 0b cf 6f ac 73 68 e9 68 5a db 36 89 b7 5e 34 c3 f2 1a 83 f2 09 2d 33 45 78 c0 e0 6e 5a d6 c9 c5 7a 9b ac f3 d3 3d 4b 99 f2 d8 ea ee 28 a8 89 d7 a9 89 73 ae ad d5 31 af 25 86 37 50 13 57 14 63 f6 08 8f 4c 84 b4 bc 71 9a f5 34 23 d2 e8 0e 1f a2 b6 7d f0 c2 56 4a 4c 1b 07 be 70 7b 0c bb f2 ee f1 fb 02 39 7a 45 1b f0 8a 13 c6 73 33 e9 5b eb 2d b4 99 b1 e8 44 44 e0 11 22 44 88 70 44 10 10 b8 83 38 59 5a 38 fd cc ba 2f 37 93 c4 03 4f 0b 94 71 cf e6 47 88 10 21 42 84 e9 87 7b 1a d3 f1 b1 96 50 1c 78 e4 bf e3 e6 f1 1c 6d 6b e2 8e dc bd 78 f4 64 66 84 08 11 22 1c 31 84 b4 ed 31 9b 23 76 ef 0e 73 b4 ad 89 a7 49 e5
                Data Ascii: ;Wg;7)~A2yjy(!"MoshhZ6^4-3ExnZz=K(s1%7PWcLq4#}VJLp{9zEs3[-DD"DpD8YZ8/7OqG!B{Pxmkxdf"11#vsI
                2024-09-25 04:56:23 UTC1369INData Raw: 7b 7d 42 2c d1 f0 59 47 f6 1c 12 b9 6c e1 fc e8 c7 bf 6a 8d 7d 18 d4 ea 83 b6 13 e2 71 9d 0f 95 41 f9 8f 2d b9 44 38 30 a2 57 d1 4e 13 fc 20 d1 00 0c 1f 7d 98 88 27 ec 27 78 7b 63 9c 31 ed 65 2c dd fd 41 f1 64 34 28 1b f3 f0 f0 e4 ed c3 74 1c d5 bc 1a e4 95 86 3f fa 81 de 08 9f 8f 3f 2a 7d 1d bd f1 32 1e de ee e3 08 e1 b4 7d f9 54 a6 c6 3c 7d 9a 61 4d d5 d7 a5 31 8f 70 de 32 92 f3 47 5f c6 70 fb fa 70 c1 1f c3 f9 7b 3f c1 a7 3d 11 24 37 59 b8 cf 37 9c ae 2f 43 a3 9f e4 7c 79 85 70 7b f8 3c f6 57 a6 70 dd 84 70 fa 61 84 cb 6b 47 59 13 ae 8f 56 fa b6 61 e3 af 3f 8d 5c a5 0f f5 18 f3 67 60 05 09 24 63 6c 43 ba 50 ad a3 d8 3a 1f 47 5d fc 16 6c b8 f2 c7 88 6f bd 59 d4 8d fa dc e3 70 d4 85 6f e6 44 90 71 c9 d5 86 b0 e1 97 9f 44 6c 60 2b f9 87 65 5b 76 36 56 3c
                Data Ascii: {}B,YGlj}qA-D80WN }''x{c1e,Ad4(t??*}2}T<}aM1p2G_pp{?=$7Y7/C|yp{<WppakGYVa?\g`$clCP:G]loYpoDqDl`+e[v6V<
                2024-09-25 04:56:23 UTC1369INData Raw: 2a ca eb 57 d3 31 80 5a 7e 13 7a 36 6d c6 cc 13 2e 00 5a e6 a2 5c a6 ac cd 12 4c 27 48 37 c2 d4 e0 ce 6e 84 69 83 d7 ac 05 1d 35 b0 fc 80 f1 83 25 3c 20 05 f9 fb 01 e7 8f 61 bf 70 fc 30 bc 36 27 34 86 79 f9 70 1a 8d f9 0a 0a 0f cb f8 a3 37 de dd 58 16 ef 16 7c 1d c3 7e 8d f2 82 27 19 7f f4 61 2a 97 dc de 28 dc 9b b0 9c b7 eb 18 be 82 f1 7e 42 d8 4f 66 22 28 ae 8c d2 f7 32 be 6d 3c 71 ca ad b0 c6 74 bd db cb 7b b7 8e de 48 ce c7 4f 26 93 fb f8 c9 08 fe 28 84 e3 7b f9 89 10 8e 3b 91 8c 8f 2b 23 bb ea 18 ae 8b 4c 18 de ed d3 a2 c4 be 72 b4 ca e5 bd cc 4e 71 73 d6 ab 90 62 5d 8d a7 d1 74 f4 99 d4 b2 81 be 75 37 60 ef bd d7 a1 95 4d 99 5b 79 0a a9 3b 85 3a ed b5 20 81 58 cc 69 f4 11 a6 86 88 c4 a7 09 e1 01 e5 07 91 e0 07 fb e8 20 09 06 88 77 4f 76 d4 e0 0b c3
                Data Ascii: *W1Z~z6m.Z\L'H7ni5%< ap06'4yp7X|~'a*(~BOf"(2m<qt{HO&({;+#LrNqsb]tu7`M[y;: Xi wOv
                2024-09-25 04:56:23 UTC1369INData Raw: 7c 6a 71 27 83 bd c7 c2 ca 19 e7 25 2f e5 ea 7d e8 5d 73 3d 7a ee be 96 d6 9d 18 e6 64 71 dc f3 de 8f 54 db 7c 12 8e c8 88 1a 25 c9 a0 ca c9 41 8f 61 1b 7f 30 9e 69 89 4a b0 de 8f e1 6d eb d0 bf fe 06 8c 6c bd 0d f1 bd db 51 1e e8 e6 68 2f 23 99 cc 21 d1 ce ba cd 3d 1a 6d 2b cf 40 c7 f2 73 90 6c 5e a4 58 46 20 b1 38 db 49 c5 61 1d d4 66 36 fb 30 03 96 8c 79 6a 02 a1 5b 13 1c 35 ca c9 e1 48 b4 ae b5 e0 78 32 a8 3f 89 64 78 2b 06 b6 dd 81 e2 8e 35 18 ea df 6b ed d8 d4 dc 89 ec ac 45 68 5e 78 32 9a 66 2e a7 54 4a 2d cc ac 58 2f d6 51 24 3a 51 5e 9a 6c 34 45 ab ce e2 b5 84 95 93 ed ad 62 d2 5d d8 bb 0a 7d ab af c7 e0 9a 1b 91 ec dd 8c da 70 bf 9b 28 3a e6 23 3e ff 04 74 1e f7 68 74 ae 7c 3c 25 53 a8 30 2f bd 57 64 ff 75 62 71 ed 97 a4 5b 65 3b 33 2d 65 a9 bc
                Data Ascii: |jq'%/}]s=zdqT|%Aa0iJmlQh/#!=m+@sl^XF 8Iaf60yj[5Hx2?dx+5kEh^x2f.TJ-X/Q$:Q^l4Eb]}p(:#>tht|<%S0/Wdubq[e;3-e
                2024-09-25 04:56:23 UTC1369INData Raw: 13 95 1f a9 a3 bb c4 36 78 c6 5b b1 e2 79 ff c6 06 9d 6b fd 58 79 55 19 9e a8 32 75 5e f9 c9 2d 22 4e 04 8a 83 1a 56 f5 b2 65 36 eb fb 6e 52 8b 69 96 50 19 75 75 c8 32 24 24 ca 96 b5 3e cb 22 47 88 de 9d f2 a0 82 23 18 3f d0 05 76 6a 11 21 3b ec ce 2b 3f 81 bb df 71 1e 66 ef ba 15 73 ba 92 88 91 e4 38 e2 28 a2 f5 60 e9 4f d2 a2 48 ba f2 16 a1 18 e1 51 ae 96 44 81 33 70 bc 29 89 c5 1c bf 33 56 5d 8e 55 ef 79 0a ba ff c6 c1 4e d9 5a 2c 89 24 27 00 5d 46 0b 5e 5b 54 6c 57 8a 24 72 d9 26 a4 49 60 e9 a6 34 d2 59 0e a4 1c e3 e4 52 c8 66 39 b8 35 c2 89 6d bf fd 28 46 7e f0 41 2c 6d 2d a1 96 11 0d 64 34 02 ad f7 b8 a5 77 3f e2 34 74 39 80 19 54 e7 28 8c e5 37 e2 ce 8f 3d 07 03 5f 7f 07 16 d7 f7 60 4e 7b 0a d5 b4 e2 53 7b d3 98 56 7b 70 a0 c7 58 47 d6 94 fc 93 a0
                Data Ascii: 6x[ykXyU2u^-"NVe6nRiPuu2$$>"G#?vj!;+?qfs8(`OHQD3p)3V]UyNZ,$']F^[TlW$r&I`4YRf95m(F~A,m-d4w?4t9T(7=_`N{S{V{pXG


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                8192.168.2.549728184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:24 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-09-25 04:56:25 UTC467INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF67)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=215389
                Date: Wed, 25 Sep 2024 04:56:25 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                9192.168.2.549735139.45.197.2514432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:24 UTC580OUTGET /act/files/micro.tag.min.js?z=7709479&sw=/sw-check-permissions-78afd.js HTTP/1.1
                Host: arludoom.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: script
                Referer: https://nondsproiz.xyz/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:25 UTC325INHTTP/1.1 200 OK
                Server: nginx
                Date: Wed, 25 Sep 2024 04:56:25 GMT
                Content-Type: application/javascript
                Content-Length: 44829
                Last-Modified: Thu, 19 Sep 2024 14:38:05 GMT
                Connection: close
                ETag: "66ec374d-af1d"
                Access-Control-Allow-Credentials: true
                Cache-Control: no-cache
                Pragma: no-cache
                Accept-Ranges: bytes
                2024-09-25 04:56:25 UTC16059INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 4b 29 7b 28 28 29 3d 3e 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 65 3d 4b 2e 4c 28 4b 2e 78 2c 28 65 2c 74 29 3d 3e 7b 4f 62 6a 65 63 74 5b 4b 2e 44 4b 5d 28 74 2c 4b 2e 76 4b 2c 4b 2e 4c 28 4b 2e 53 6b 2c 21 4b 2e 4e 29 29 2c 74 5b 4b 2e 41 4b 5d 3d 74 5b 4b 2e 65 4b 5d 3d 76 6f 69 64 20 4b 2e 4e 3b 63 6f 6e 73 74 20 72 3d 4b 2e 52 2c 6e 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 63 6f 6e 73 74 20 74 3d 77 69 6e 64 6f 77 5b 4b 2e 52 62 5d 5b 4b 2e 62 62 5d 5b 4b 2e 5a 4d 5d 5b 4b 2e 62 4d 5d 7c 7c 72 3b 5b 77 69 6e 64 6f 77 5b 74 5d 7c 7c 5b 5d 2c 6e 5d 5b 4b 2e 63 6b 5d 28 74 3d 3e 7b 63 6f 6e 73 74 20 72 3d 74 5b 4b 2e 47 53 5d 28 65 29 3b 72 3e 2d 4b 2e 74 72 26 26 74 5b 4b 2e 45 59 5d 28 72 2c 4b
                Data Ascii: (function(K){(()=>{'use strict';var e=K.L(K.x,(e,t)=>{Object[K.DK](t,K.vK,K.L(K.Sk,!K.N)),t[K.AK]=t[K.eK]=void K.N;const r=K.R,n=[];function o(e){const t=window[K.Rb][K.bb][K.ZM][K.bM]||r;[window[t]||[],n][K.ck](t=>{const r=t[K.GS](e);r>-K.tr&&t[K.EY](r,K
                2024-09-25 04:56:25 UTC16384INData Raw: 4c 28 29 3b 72 65 74 75 72 6e 20 72 26 26 28 6f 5b 4b 2e 7a 59 5d 3d 72 29 2c 4b 2e 4c 28 4b 2e 62 4b 2c 6e 2c 4b 2e 75 62 2c 65 2c 4b 2e 7a 62 2c 4b 2e 61 62 2c 4b 2e 58 62 2c 6f 29 7d 7d 2c 4b 2e 6c 2c 28 65 2c 74 2c 72 29 3d 3e 7b 4f 62 6a 65 63 74 5b 4b 2e 44 4b 5d 28 74 2c 4b 2e 76 4b 2c 4b 2e 4c 28 4b 2e 53 6b 2c 21 4b 2e 4e 29 29 2c 74 5b 4b 2e 51 72 5d 3d 76 6f 69 64 20 4b 2e 4e 3b 63 6f 6e 73 74 20 6e 3d 72 28 4b 2e 49 29 3b 74 5b 4b 2e 51 72 5d 3d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6f 29 7b 63 6f 6e 73 74 20 69 3d 28 4b 2e 4e 2c 6e 5b 4b 2e 42 6a 5d 29 28 74 2c 72 2c 6f 29 2c 61 3d 61 77 61 69 74 20 66 65 74 63 68 28 65 2c 69 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 61 5b 4b 2e 67 45 5d 28 29 7d 63 61 74 63 68 28 72 29
                Data Ascii: L();return r&&(o[K.zY]=r),K.L(K.bK,n,K.ub,e,K.zb,K.ab,K.Xb,o)}},K.l,(e,t,r)=>{Object[K.DK](t,K.vK,K.L(K.Sk,!K.N)),t[K.Qr]=void K.N;const n=r(K.I);t[K.Qr]=async function(e,t,r,o){const i=(K.N,n[K.Bj])(t,r,o),a=await fetch(e,i);try{return a[K.gE]()}catch(r)
                2024-09-25 04:56:25 UTC12386INData Raw: 66 28 74 3d 3d 3d 65 5b 4b 2e 71 4b 5d 5b 4b 2e 50 4b 5d 29 72 65 74 75 72 6e 20 76 6f 69 64 20 64 5b 4b 2e 4c 62 5d 28 29 3b 61 5b 4b 2e 6a 72 5d 5b 4b 2e 61 72 5d 28 4b 2e 4c 28 4b 2e 68 45 2c 4b 2e 56 43 2c 4b 2e 61 72 2c 74 2c 4b 2e 4f 45 2c 4b 2e 4c 28 4b 2e 7a 4b 2c 4b 2e 69 62 29 29 29 2c 64 5b 4b 2e 4e 62 5d 28 29 7d 65 6c 73 65 7b 63 5b 4b 2e 79 45 5d 7c 7c 64 5b 4b 2e 4e 62 5d 28 29 3b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 45 72 72 6f 72 3b 61 5b 4b 2e 6a 72 5d 5b 4b 2e 61 72 5d 28 4b 2e 4c 28 4b 2e 68 45 2c 4b 2e 62 59 2c 4b 2e 61 72 2c 65 2c 4b 2e 4f 45 2c 4b 2e 4c 28 4b 2e 7a 4b 2c 4b 2e 69 62 29 29 29 7d 65 6c 73 65 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 45 72 72 6f 72 3b 61 5b 4b 2e 6a 72 5d 5b 4b 2e 61 72 5d 28 4b 2e 4c 28 4b 2e 68 45 2c 4b
                Data Ascii: f(t===e[K.qK][K.PK])return void d[K.Lb]();a[K.jr][K.ar](K.L(K.hE,K.VC,K.ar,t,K.OE,K.L(K.zK,K.ib))),d[K.Nb]()}else{c[K.yE]||d[K.Nb]();const e=new Error;a[K.jr][K.ar](K.L(K.hE,K.bY,K.ar,e,K.OE,K.L(K.zK,K.ib)))}else{const e=new Error;a[K.jr][K.ar](K.L(K.hE,K


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                10192.168.2.549740188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:25 UTC628OUTGET /Win/Cameroun12/mainimages/main/mg/gz.png HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://nondsproiz.xyz/Win/Cameroun12/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:25 UTC705INHTTP/1.1 200 OK
                Date: Wed, 25 Sep 2024 04:56:25 GMT
                Content-Type: image/png
                Content-Length: 667
                Connection: close
                Last-Modified: Fri, 09 Aug 2024 07:22:08 GMT
                ETag: "66b5c3a0-29b"
                Expires: Sun, 20 Oct 2024 11:21:32 GMT
                Cache-Control: max-age=2592000
                CF-Cache-Status: HIT
                Age: 408892
                Accept-Ranges: bytes
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BD0%2F%2FoU%2Beyu1Lm%2Bc4ptq0HUh95wO1vTafxXoEUlvrmzcIN5nmemXrCs8Mqx8upNdQv5nRxKO32OcJT8mTaKg%2BLnHGRz8rYQFvgnLZ7AnKj%2Bsz2m%2BszfPQdFhjaA%2FwTbpPw%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d756ab07cf3-EWR
                2024-09-25 04:56:25 UTC664INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 07 00 07 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
                Data Ascii: JFIF"ExifMM*CC"
                2024-09-25 04:56:25 UTC3INData Raw: 03 ff d9
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                11192.168.2.549738188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:25 UTC628OUTGET /Win/Cameroun12/mainimages/main/mg/dr.gif HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://nondsproiz.xyz/Win/Cameroun12/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:25 UTC702INHTTP/1.1 200 OK
                Date: Wed, 25 Sep 2024 04:56:25 GMT
                Content-Type: image/gif
                Content-Length: 22053
                Connection: close
                Last-Modified: Fri, 09 Aug 2024 07:22:06 GMT
                ETag: "66b5c39e-5625"
                Expires: Sun, 20 Oct 2024 21:48:58 GMT
                Cache-Control: max-age=2592000
                CF-Cache-Status: HIT
                Age: 371247
                Accept-Ranges: bytes
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E1jIHfRMgg1prtL5AUkOtThltfv7o6LI%2BZQm1uKKH%2FTLXdkBOCdGdRr%2Bxsm6w8DT4lx67QmtYDuP9jUNVFKwJ%2Fwk3pLzyuJhIGn34nkd13MHA2LpxY22tCxV5wTyVDbz%2FQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d755bdd1916-EWR
                2024-09-25 04:56:25 UTC667INData Raw: 47 49 46 38 39 61 90 01 90 01 f7 d4 00 84 85 88 4b 4a 4c e9 e9 e9 d6 d6 d6 fc fc fd 91 92 95 99 9a 9c dd dd de 8c 8e 90 8e 90 93 7d 7e 80 fa fa fa 34 32 33 a8 a9 ab 89 8a 8c 44 44 45 8c 8d 8e 7c 7c 7d f8 f8 f8 b4 b6 b8 e4 e4 e4 d9 d9 da 94 96 99 2d 2a 2b 69 6a 6c e0 e0 e1 cd cd ce f6 f6 f6 f4 f4 f4 25 21 22 79 7a 7c 3e 3c 3d bd bd be 5d 5e 60 70 71 73 f2 f2 f2 b1 b1 b2 c1 c1 c2 d0 d0 d0 80 80 82 b8 b8 ba f0 f0 f0 ac ac ad 76 76 79 ec ec ec c5 c5 c6 71 72 74 9c 9e a0 3a 39 3a a5 a5 a6 ee ee ee 59 5a 5c b5 b5 b6 7f 80 82 7b 7c 7f 9d 9d 9e 74 75 77 95 95 96 54 55 56 a1 a2 a4 68 69 6a a0 a1 a3 e6 e6 e6 89 89 89 6e 6e 70 e2 e2 e2 50 50 52 66 66 69 90 91 92 98 99 9b a5 a6 a8 a9 aa ac 96 98 9a b1 b2 b4 78 79 7a 5c 5d 5f 60 61 63 64 65 66 db db dc 86 88 8a 83 84
                Data Ascii: GIF89aKJL}~423DDE||}-*+ijl%!"yz|><=]^`pqsvvyqrt:9:YZ\{|tuwTUVhijnnpPPRffixyz\]_`acdef
                2024-09-25 04:56:25 UTC1369INData Raw: c9 c9 c9 43 40 42 78 77 77 46 43 44 b7 b7 b7 84 85 86 57 58 5a 5d 5a 5b 84 81 82 64 62 63 58 55 55 74 72 72 60 5d 5d 7c 79 7a 4f 50 51 f6 f5 f5 83 85 88 59 5a 5b 70 6d 6e 6e 6b 6c 7e 7b 7c 76 73 74 e8 e7 e7 ca c9 ca 9f 9d 9e 5b 58 59 85 84 84 80 7e 7e 9c 9a 9a 72 6f 70 d8 d7 d8 c9 c9 ca d2 d2 d2 68 65 66 b5 b3 b4 e3 e4 e4 a9 a7 a8 ca ca ca 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50
                Data Ascii: C@BxwwFCDWXZ]Z[dbcXUUtrr`]]|yzOPQYZ[pmnnkl~{|vst[XY~~rophef!NETSCAPE2.0!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP
                2024-09-25 04:56:25 UTC1369INData Raw: 36 35 34 33 32 31 30 2f 2e 2d 2c 2b 2a 29 28 27 26 25 24 23 22 21 20 1f 1e 1d 1c 1b 1a 19 18 17 16 15 14 13 12 11 10 0f 0e 0d 0c 0b 0a 09 08 07 06 05 04 03 02 01 00 00 2c 00 00 00 00 90 01 90 01 00 08 ff 00 a9 09 1c 48 b0 a0 c1 83 08 13 2a 5c c8 b0 a1 c3 87 10 23 4a 9c 48 b1 a2 c5 8b 18 33 6a dc c8 b1 a3 c7 8f 20 43 8a 1c 49 b2 a4 c9 93 28 53 aa 5c c9 b2 a5 cb 97 30 63 ca 9c 49 b3 a6 cd 9b 38 73 ea dc c9 b3 a7 cf 9f 40 83 0a 1d 4a b4 a8 d1 a3 48 93 2a 5d ca b4 a9 d3 a7 50 a3 4a 9d 4a b5 aa d5 ab 58 b3 6a dd ca b5 ab d7 af 60 c3 8a 1d 4b b6 ac d9 b3 68 d3 aa 5d cb b6 ad db b7 70 e3 ca 9d 4b b7 ae dd bb 78 f3 ea dd cb b7 af df bf 80 03 0b 1e 4c b8 b0 e1 c3 88 13 2b 5e cc b8 b1 e3 c7 90 23 4b 9e 4c b9 b2 e5 cb 98 33 6b de cc b9 b3 e7 cf a0 43 8b 1e 4d ba b4
                Data Ascii: 6543210/.-,+*)('&%$#"! ,H*\#JH3j CI(S\0cI8s@JH*]PJJXj`Kh]pKxL+^#KL3kCM
                2024-09-25 04:56:25 UTC1369INData Raw: 43 0b 10 1a 34 98 a7 aa 86 42 89 35 a3 d7 34 e1 a1 a5 62 a1 a0 5c 38 d1 55 35 40 86 ac e1 07 46 65 b5 29 1c 76 14 57 51 62 0d 07 aa 34 52 76 3e 8a 4b 27 8d 67 11 57 d3 8a 96 92 d4 51 4b 8c 69 33 57 03 27 9b 66 54 50 8e d0 29 b4 f4 94 1a 25 f8 f4 a6 75 22 94 50 71 75 28 d4 ac e2 a8 b2 1a 63 96 fa b0 54 68 29 03 35 7d 80 2a 52 6f 06 a4 aa ca d4 34 2a d0 6a 54 d1 24 02 af 42 0b 19 a5 81 95 58 c7 aa a5 3f 98 55 5b 83 1c 8d 2c d6 ca d6 2c 0d eb ad c4 32 96 68 0e f0 48 ba 1e 74 49 64 c0 2b 5c 45 23 02 bf fa 4a a3 3c ea a4 60 99 1a 1a 2f 18 d6 57 52 75 d1 29 17 6b 55 d0 5c e3 b1 87 55 12 2c 29 4b ac 1d d0 52 33 31 c0 2c 64 95 84 03 ce 6a 4b 03 9d e9 97 68 33 bb a3 07 98 b6 5c 06 db 8c 34 56 3b da 1d ff 41 e1 b5 da 52 c3 66 ea e0 50 da 6e 73 45 18 c3 ad b6 ae 99
                Data Ascii: C4B54b\8U5@Fe)vWQb4Rv>K'gWQKi3W'fTP)%u"Pqu(cTh)5}*Ro4*jT$BX?U[,,2hHtId+\E#J<`/WRu)kU\U,)KR31,djKh3\4V;ARfPnsE
                2024-09-25 04:56:25 UTC1369INData Raw: 9e b8 1a 6d 40 88 e6 57 8d ce e8 84 af 43 1b 10 a0 87 de 08 76 f2 57 87 1f 55 1b 02 10 02 67 58 8b e5 68 8d 10 98 39 b6 61 04 ed f8 8e c6 e8 84 ba 85 4d 53 48 8d f6 08 8f e9 e7 73 b9 51 02 4a 68 74 fd 78 8f 31 68 02 bb 11 01 40 58 90 6c 47 82 1b 58 06 28 68 1b 2a c8 82 2e c8 90 06 79 80 8b d0 1b a0 40 91 16 69 8e 31 58 67 bd f4 83 03 e8 8e 1d e9 8f ab 37 50 be 21 05 16 58 92 0d b9 81 8c 74 49 23 c9 92 2d e9 7f 44 30 4f a1 94 7f dd ff 28 93 17 f9 7b 64 08 1c a1 e0 7e 3a 99 77 0e f9 7b 6d d8 48 70 b8 7b b3 17 94 33 49 7d 27 44 1c 65 90 7d 4a 29 94 de d7 54 c4 f1 09 b7 50 7c 86 18 95 3b 39 79 8b 38 1c 34 80 94 5a 29 95 bf 57 34 c8 e1 02 b1 17 96 85 37 94 88 07 0a d9 08 1c a6 70 7a 68 29 96 a0 e7 0a cb f1 04 9a 17 97 69 09 7a 31 c0 1c 82 30 8b c6 87 97 79 c9
                Data Ascii: m@WCvWUgXh9aMSHsQJhtx1h@XlGX(h*.y@i1Xg7P!XtI#-D0O({d~:w{mHp{3I}'De}J)TP|;9y84Z)W47pzh)iz10y
                2024-09-25 04:56:25 UTC1369INData Raw: 78 21 89 f2 69 77 62 65 a5 a8 f8 9d 14 2e 8e 08 63 7c e7 cd 28 56 30 36 46 27 43 1f 39 62 b5 d2 8e e4 f9 48 d8 05 89 04 39 5c 0e 45 ea 88 a4 72 01 2a 39 a0 93 b5 39 31 43 94 46 4e a9 9c 95 94 b9 81 e5 69 36 70 29 a5 97 ae 6d 08 66 87 95 8c 99 99 17 66 f6 85 e6 6b 6b 52 a6 82 9b 89 95 82 41 9c 67 ce 19 99 8c 75 d2 88 e7 61 5c f0 29 a7 9f 91 99 11 28 65 3f 0c 9a 97 00 21 18 ba d6 91 88 06 b6 e8 68 41 38 8a 56 2f 92 1e 5a e9 5f be 5d 4a 97 2f 9a 9a 05 48 a7 7d 21 f7 e9 5b 61 89 1a 66 a9 55 ad ff 80 aa a7 ab 7e a5 a6 ab 62 d9 05 ab 54 6a cc 9a 6a ad 5f f5 88 2b 5d 91 ec 1a 14 07 4d f8 4a 2b b0 4e 0d 4b 99 21 29 18 fb 53 0f ca fe ca 6c b3 ce 32 2a ed 49 82 a8 56 ed a4 c6 5c bb 54 b6 b1 b9 b2 6d 49 4f 7c 6b ad b8 f3 91 4b 99 39 e7 8e e4 86 ba 8d a9 ca ee 4d 26
                Data Ascii: x!iwbe.c|(V06F'C9bH9\Er*991CFNi6p)mffkkRAgua\)(e?!hA8V/Z_]J/H}![afU~bTjj_+]MJ+NK!)Sl2*IV\TmIO|kK9M&
                2024-09-25 04:56:25 UTC1369INData Raw: 38 a6 ef 09 52 ac 62 18 fb f8 c7 40 2e f0 30 08 d2 09 17 e4 f8 c8 48 c6 b1 0d 78 dc e3 20 3b f9 c9 40 86 23 41 68 90 e4 2a 5b 59 c2 4c 4e 71 02 a0 cc e5 2e 6f 38 0f 06 41 85 0d ae 4c e6 32 cb 57 01 59 6e b2 97 d7 cc e6 00 b3 01 ff 21 ab 30 b3 9c e7 9c de 34 6b b9 cd 78 ce 73 15 2a 90 10 04 d0 f9 cf 56 ae b0 9d 2d a1 e7 42 77 59 0e 0a b1 83 24 00 cd 68 25 0f fa ce 86 8e 74 94 f5 d3 e8 4a 97 78 c7 8f 56 b3 a4 37 dd 61 35 30 24 05 38 b0 b4 a8 23 bc e4 4c 6b 9a d3 a8 c6 30 46 19 a2 85 51 bb ba c1 a6 e6 f1 96 53 4d eb 04 8b 04 0b af ce f5 99 63 2d eb 5a fb 5a c0 3b 90 97 ae 87 ed 5e 5e f7 fa d7 c8 ee ef 6c 46 02 0a 62 3b fb 12 82 36 36 a1 93 4d 6d 62 94 c4 07 97 78 b6 ae 3d 20 ed 63 53 fb d7 9d 30 c9 11 b4 9d eb 68 77 7b d6 df a6 f5 1a 4e c2 81 30 90 7b d4 68
                Data Ascii: 8Rb@.0Hx ;@#Ah*[YLNq.o8AL2WYn!04kxs*V-BwY$h%tJxV7a50$8#Lk0FQSMc-ZZ;^^lFb;66Mmbx= cS0hw{N0{h
                2024-09-25 04:56:25 UTC1369INData Raw: 49 9e d3 19 60 b9 87 9e b9 09 92 d1 c9 9e ed e9 5f c1 06 9f c1 39 9f f4 b9 9c 7b 86 9f 7d a6 9f fb 59 9b fb 65 6d fe 89 10 d8 b6 5e 39 18 a0 c4 b9 7d 05 7a 10 e3 d6 7c 0a fa 73 e8 46 49 0d 8a 10 ed 56 67 11 9a 74 fb c5 7e 15 8a 5a 18 9a a1 ed 89 0b 1d aa 10 4f 20 94 20 6a 67 fc 37 a2 16 9a 01 2c da a2 2e fa a2 30 1a a3 32 3a a3 34 5a a3 36 7a a3 38 9a a3 3a 5a 81 58 12 10 00 21 f9 04 05 00 00 b8 00 2c 3f 00 43 00 12 01 ee 00 00 08 ff 00 a9 09 1c 48 b0 a0 c1 83 08 13 2a 5c 28 70 0d 84 87 10 23 4a 9c 48 b1 a2 c5 8b 18 33 6a dc c8 b1 23 3f 86 20 43 8a 1c 49 b2 a4 c9 85 9d 5c 38 b3 c2 b2 a5 cb 97 30 63 ca 9c 49 b3 a6 cd 9b 38 73 e6 84 93 e8 a4 cf 9f 40 83 06 7d 41 45 d7 0c 9d 48 93 2a 5d ca b4 29 9c 2b 27 84 4a 9d 4a 75 aa 93 a2 45 9b 6a dd ca b5 eb cd 2b 60
                Data Ascii: I`_9{}Yem^9}z|sFIVgt~ZO jg7,.02:4Z6z8:ZX!,?CH*\(p#JH3j#? CI\80cI8s@}AEH*])+'JJuEj+`
                2024-09-25 04:56:25 UTC1369INData Raw: 69 21 69 54 25 03 fe 8b e6 14 a9 45 4d 0b d5 81 2a 08 d0 a6 34 a7 d3 4d 0b 61 e0 88 3e 19 83 38 23 d4 15 62 96 73 6e 42 89 d3 3a 95 c9 cd 77 4a 72 03 41 e1 d3 3c c7 b9 ff 94 f3 d9 13 8c 40 41 e1 3e e9 e9 ad 7f 5a 88 14 3f b9 c1 40 d9 c9 14 1a 1a 54 7f 3e b9 ca 42 19 aa 94 87 ae 48 2c 26 29 d5 44 f9 b9 13 8b 86 e8 16 81 0c 49 23 36 ca a1 a4 b8 d3 a3 c6 0c 49 14 49 da c7 af a0 34 44 94 19 89 66 58 4a d1 9b f8 f3 a5 00 0d c9 b3 68 5a 53 9b e0 d4 46 41 08 89 6d 78 da d3 99 3c ef a7 0a e2 06 48 84 43 d4 92 fa 14 a9 17 65 88 73 9a 5a 54 98 e8 12 aa e2 b9 0e be a8 6a 22 9a 9c 14 ab 29 25 c8 c0 b8 5a d5 96 80 d5 46 0b 6b 18 59 bb 2a b1 b3 da e8 3f 02 ca e6 5a 41 d9 56 b7 ae 88 41 05 21 c2 5c d9 fa 1a bb da 48 65 04 d9 d0 5e f9 6a 85 af fa 95 66 0b 28 d1 60 9d 7a
                Data Ascii: i!iT%EM*4Ma>8#bsnB:wJrA<@A>Z?@T>BH,&)DI#6II4DfXJhZSFAmx<HCesZTj")%ZFkY*?ZAVA!\He^jf(`z
                2024-09-25 04:56:25 UTC1369INData Raw: cd c2 7c be 06 8a c0 b6 02 c3 86 2d 28 70 8a a8 68 87 cd c6 2e 51 f0 68 8f f8 8a 91 98 6d 29 c0 2e 6f e0 68 5d 68 8b a7 47 69 ef 07 35 d2 e6 8b c9 56 7f 6f 16 08 f8 87 2d f9 e5 6d c4 98 6c d1 70 68 b5 60 31 47 c0 8c cd 08 6c 14 f6 66 be 10 32 9a e0 74 f3 56 8d c9 e6 01 7a a6 62 0c 03 02 e8 e6 8d c9 36 63 61 86 81 da a8 63 5a 56 8b e6 78 8b 54 76 64 21 33 10 b4 d0 8e ef 48 6d 27 58 65 8a 34 8f 03 91 65 4c 76 8f e0 e6 82 45 c6 07 69 78 2f 14 f0 8f 00 49 6d 6d 36 65 a6 c0 8f 05 31 0d 4b 96 90 e0 f6 83 44 d6 67 0e b9 61 13 27 91 d4 56 03 45 b6 68 17 b9 62 19 a9 91 e7 38 64 a4 f1 91 79 f5 62 ee 28 92 f0 78 62 1f 90 85 26 19 58 1c a7 92 f8 58 63 de f0 92 06 d1 03 2d ff 26 93 ea 26 8a 25 36 0f 36 29 20 6b 98 66 3a 09 6e 2e 80 62 df f4 93 0f e9 61 43 a9 6e db 60
                Data Ascii: |-(ph.Qhm).oh]hGi5Vo-mlph`1Glf2tVzb6cacZVxTvd!3Hm'Xe4eLvEix/Imm6e1KDga'VEhb8dyb(xb&XXc-&&%66) kf:n.baCn`


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                12192.168.2.549736188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:25 UTC564OUTGET /Win/Cameroun12/main/js/mainjs/mlf.js HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: script
                Referer: https://nondsproiz.xyz/Win/Cameroun12/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:25 UTC755INHTTP/1.1 200 OK
                Date: Wed, 25 Sep 2024 04:56:25 GMT
                Content-Type: application/javascript
                Transfer-Encoding: chunked
                Connection: close
                Last-Modified: Fri, 09 Aug 2024 07:22:02 GMT
                Vary: Accept-Encoding
                ETag: W/"66b5c39a-4230"
                Expires: Sun, 20 Oct 2024 21:48:58 GMT
                Cache-Control: max-age=2592000
                CF-Cache-Status: HIT
                Age: 371247
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=f1IcDYOv6C9NmNuwZuV4Crq9LqS1BAj22nC%2Bw0u5phnckv5MYSTQfb%2Fr6SFsqNmk%2Bvc2pUT2G6kxHxTel1O8VJ9PwGarKANKGt%2FHtAoSvvq%2FUpUdsEVGzFgLuumnY%2BBUYA%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d755b1a4315-EWR
                alt-svc: h3=":443"; ma=86400
                2024-09-25 04:56:25 UTC614INData Raw: 34 32 33 30 0d 0a 76 61 72 20 5f 30 78 35 32 32 35 33 39 3d 5f 30 78 34 65 63 31 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 64 33 34 37 34 2c 5f 30 78 33 33 30 64 34 61 29 7b 76 61 72 20 5f 30 78 35 34 38 62 39 66 3d 5f 30 78 34 65 63 31 2c 5f 30 78 31 37 38 37 63 33 3d 5f 30 78 32 64 33 34 37 34 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 32 37 63 33 38 64 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 38 62 39 66 28 30 78 31 39 62 29 29 2f 30 78 31 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 38 62 39 66 28 30 78 31 36 66 29 29 2f 30 78 32 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 38 62 39 66 28 30 78 31 38 35 29 29 2f 30 78 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 38 62 39 66 28 30 78 31 33 63 29 29 2f
                Data Ascii: 4230var _0x522539=_0x4ec1;(function(_0x2d3474,_0x330d4a){var _0x548b9f=_0x4ec1,_0x1787c3=_0x2d3474();while(!![]){try{var _0x27c38d=parseInt(_0x548b9f(0x19b))/0x1+parseInt(_0x548b9f(0x16f))/0x2+parseInt(_0x548b9f(0x185))/0x3*(-parseInt(_0x548b9f(0x13c))/
                2024-09-25 04:56:25 UTC1369INData Raw: 30 78 31 37 38 37 63 33 5b 27 70 75 73 68 27 5d 28 5f 30 78 31 37 38 37 63 33 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 5f 30 78 34 39 36 34 2c 30 78 65 62 31 38 35 29 29 3b 66 75 6e 63 74 69 6f 6e 20 73 74 65 70 66 69 6e 61 6c 28 29 7b 76 61 72 20 5f 30 78 34 63 62 66 37 63 3d 5f 30 78 34 65 63 31 3b 6a 51 75 65 72 79 28 5f 30 78 34 63 62 66 37 63 28 30 78 31 32 39 29 29 5b 5f 30 78 34 63 62 66 37 63 28 30 78 31 35 36 29 5d 28 27 73 6c 6f 77 27 29 2c 6a 51 75 65 72 79 28 5f 30 78 34 63 62 66 37 63 28 30 78 31 37 62 29 29 5b 5f 30 78 34 63 62 66 37 63 28 30 78 31 39 34 29 5d 28 27 73 6c 6f 77 27 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 73 63 72 6f 6c 6c 54 6f 28 5f 30 78 33 39 63 32 36 63 29 7b 76 61 72 20 5f 30 78 31 39 62 61 31 63 3d 5f 30 78 34 65
                Data Ascii: 0x1787c3['push'](_0x1787c3['shift']());}}}(_0x4964,0xeb185));function stepfinal(){var _0x4cbf7c=_0x4ec1;jQuery(_0x4cbf7c(0x129))[_0x4cbf7c(0x156)]('slow'),jQuery(_0x4cbf7c(0x17b))[_0x4cbf7c(0x194)]('slow');}function scrollTo(_0x39c26c){var _0x19ba1c=_0x4e
                2024-09-25 04:56:25 UTC1369INData Raw: 35 38 39 33 63 63 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 66 37 65 65 35 2f 30 78 33 63 2c 30 78 61 29 2c 5f 30 78 31 66 66 38 61 38 3d 28 5f 30 78 31 66 66 38 61 38 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 66 37 65 65 35 25 30 78 33 63 2c 30 78 61 29 29 3c 30 78 61 3f 27 30 27 2b 5f 30 78 31 66 66 38 61 38 3a 5f 30 78 31 66 66 38 61 38 2c 24 28 5f 30 78 35 35 30 66 37 35 28 30 78 31 30 64 29 29 5b 5f 30 78 35 35 30 66 37 35 28 30 78 31 37 37 29 5d 28 5f 30 78 35 38 39 33 63 63 2b 27 5c 78 32 30 27 2b 6d 69 6e 75 74 6f 73 5f 79 2b 5f 30 78 31 66 66 38 61 38 2b 27 5c 78 32 30 27 2b 73 65 67 75 6e 64 6f 73 29 2c 2d 2d 5f 30 78 31 66 37 65 65 35 3c 30 78 30 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 5f 30 78 33 33 63 37 63 63 29 3b 7d 2c 30 78 62 62
                Data Ascii: 5893cc=parseInt(_0x1f7ee5/0x3c,0xa),_0x1ff8a8=(_0x1ff8a8=parseInt(_0x1f7ee5%0x3c,0xa))<0xa?'0'+_0x1ff8a8:_0x1ff8a8,$(_0x550f75(0x10d))[_0x550f75(0x177)](_0x5893cc+'\x20'+minutos_y+_0x1ff8a8+'\x20'+segundos),--_0x1f7ee5<0x0&&clearInterval(_0x33c7cc);},0xbb
                2024-09-25 04:56:25 UTC1369INData Raw: 30 78 62 36 63 32 30 32 28 30 78 31 34 32 29 29 29 26 26 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 53 65 63 6f 6e 64 61 72 79 28 29 3b 7d 2c 30 78 36 34 29 3b 76 61 72 20 5f 30 78 34 31 36 63 34 62 3d 67 65 74 43 6f 6f 6b 69 65 28 5f 30 78 62 36 63 32 30 32 28 30 78 31 38 63 29 2b 6a 51 75 65 72 79 28 5f 30 78 62 36 63 32 30 32 28 30 78 31 31 62 29 29 5b 5f 30 78 62 36 63 32 30 32 28 30 78 31 39 38 29 5d 28 5f 30 78 62 36 63 32 30 32 28 30 78 31 34 32 29 29 29 3b 27 27 3d 3d 5f 30 78 34 31 36 63 34 62 7c 7c 6e 75 6c 6c 3d 3d 5f 30 78 34 31 36 63 34 62 3f 73 65 74 43 6f 6f 6b 69 65 28 5f 30 78 62 36 63 32 30 32 28 30 78 31 38 63 29 2b 6a 51 75 65 72 79 28 5f 30 78 62 36 63 32 30 32 28 30 78 31 31 62 29 29 5b 27 64 61 74 61
                Data Ascii: 0xb6c202(0x142)))&&setTimeout(function(){setSecondary();},0x64);var _0x416c4b=getCookie(_0xb6c202(0x18c)+jQuery(_0xb6c202(0x11b))[_0xb6c202(0x198)](_0xb6c202(0x142)));''==_0x416c4b||null==_0x416c4b?setCookie(_0xb6c202(0x18c)+jQuery(_0xb6c202(0x11b))['data
                2024-09-25 04:56:25 UTC1369INData Raw: 36 33 38 63 37 28 30 78 31 61 31 29 5d 26 26 30 78 31 3d 3d 63 6f 6e 66 65 74 74 69 41 63 74 69 76 65 26 26 44 65 61 63 74 69 76 61 74 65 43 6f 6e 66 65 74 74 69 28 29 2c 24 28 5f 30 78 33 36 33 38 63 37 28 30 78 31 39 30 29 29 5b 27 66 61 64 65 4f 75 74 27 5d 28 5f 30 78 33 36 33 38 63 37 28 30 78 31 39 65 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 32 38 36 36 64 31 3d 5f 30 78 33 36 33 38 63 37 3b 24 28 5f 30 78 32 38 36 36 64 31 28 30 78 31 31 65 29 29 5b 5f 30 78 32 38 36 36 64 31 28 30 78 31 39 34 29 5d 28 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 32 62 32 63 66 38 3d 5f 30 78 32 38 36 36 64 31 3b 24 28 5f 30 78 32 62 32 63 66 38 28 30 78 31 36 35 29 29 5b 5f 30 78 32 62 32 63 66 38
                Data Ascii: 638c7(0x1a1)]&&0x1==confettiActive&&DeactivateConfetti(),$(_0x3638c7(0x190))['fadeOut'](_0x3638c7(0x19e),function(){var _0x2866d1=_0x3638c7;$(_0x2866d1(0x11e))[_0x2866d1(0x194)](),setTimeout(function(){var _0x2b2cf8=_0x2866d1;$(_0x2b2cf8(0x165))[_0x2b2cf8
                2024-09-25 04:56:25 UTC1369INData Raw: 65 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 37 61 36 65 30 31 3d 5f 30 78 32 36 39 62 37 36 3b 24 28 5f 30 78 37 61 36 65 30 31 28 30 78 31 39 37 29 29 5b 5f 30 78 37 61 36 65 30 31 28 30 78 31 39 34 29 5d 28 5f 30 78 37 61 36 65 30 31 28 30 78 31 39 65 29 29 3b 7d 29 3b 7d 29 2c 24 28 5f 30 78 37 66 64 66 66 28 30 78 31 61 32 29 29 5b 27 63 6c 69 63 6b 27 5d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 32 33 39 39 63 63 3d 5f 30 78 37 66 64 66 66 3b 24 28 5f 30 78 32 33 39 39 63 63 28 30 78 31 39 37 29 29 5b 27 66 61 64 65 4f 75 74 27 5d 28 5f 30 78 32 33 39 39 63 63 28 30 78 31 39 65 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 31 65 39 38 61 33 3d 5f 30 78 32 33 39 39 63 63 3b 24 28 5f 30 78 31 65 39 38 61
                Data Ascii: e),function(){var _0x7a6e01=_0x269b76;$(_0x7a6e01(0x197))[_0x7a6e01(0x194)](_0x7a6e01(0x19e));});}),$(_0x7fdff(0x1a2))['click'](function(){var _0x2399cc=_0x7fdff;$(_0x2399cc(0x197))['fadeOut'](_0x2399cc(0x19e),function(){var _0x1e98a3=_0x2399cc;$(_0x1e98a
                2024-09-25 04:56:25 UTC1369INData Raw: 69 6d 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 3d 21 30 78 30 2c 70 61 72 74 69 63 6c 65 43 6f 6c 6f 72 73 3d 7b 27 63 6f 6c 6f 72 4f 70 74 69 6f 6e 73 27 3a 5b 5f 30 78 35 32 32 35 33 39 28 30 78 31 32 37 29 2c 27 4f 6c 69 76 65 44 72 61 62 27 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 33 37 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 31 32 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 37 35 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 30 65 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 36 36 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 31 36 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 35 62 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 32 66 29 2c 27 43 68 6f 63 6f 6c 61 74 65 27 2c 27 43 72 69 6d 73 6f 6e 27 5d 2c 27 63 6f 6c 6f 72 49 6e 64 65 78 27 3a 30
                Data Ascii: imationComplete=!0x0,particleColors={'colorOptions':[_0x522539(0x127),'OliveDrab',_0x522539(0x137),_0x522539(0x112),_0x522539(0x175),_0x522539(0x10e),_0x522539(0x166),_0x522539(0x116),_0x522539(0x15b),_0x522539(0x12f),'Chocolate','Crimson'],'colorIndex':0
                2024-09-25 04:56:25 UTC1369INData Raw: 27 5d 2f 30 78 34 29 2c 63 74 78 5b 5f 30 78 31 63 66 35 34 62 28 30 78 31 34 35 29 5d 28 29 3b 7d 3b 7d 66 75 6e 63 74 69 6f 6e 20 53 65 74 47 6c 6f 62 61 6c 73 43 6f 6e 66 65 74 74 69 28 29 7b 76 61 72 20 5f 30 78 37 31 61 33 66 33 3d 5f 30 78 35 32 32 35 33 39 3b 63 6f 6c 6f 72 6f 69 3d 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 37 31 61 33 66 33 28 30 78 31 35 65 29 5d 28 5f 30 78 37 31 61 33 66 33 28 30 78 31 38 64 29 29 2c 63 74 78 3d 63 6f 6c 6f 72 6f 69 5b 27 67 65 74 43 6f 6e 74 65 78 74 27 5d 28 27 32 64 27 29 2c 57 5f 43 6f 6e 66 65 74 74 69 3d 77 69 6e 64 6f 77 5b 5f 30 78 37 31 61 33 66 33 28 30 78 31 39 33 29 5d 2c 48 5f 43 6f 6e 66 65 74 74 69 3d 77 69 6e 64 6f 77 5b 5f 30 78 37 31 61 33 66 33 28 30 78 31 32 36 29 5d 2c 63 6f 6c 6f 72 6f 69 5b 5f
                Data Ascii: ']/0x4),ctx[_0x1cf54b(0x145)]();};}function SetGlobalsConfetti(){var _0x71a3f3=_0x522539;coloroi=document[_0x71a3f3(0x15e)](_0x71a3f3(0x18d)),ctx=coloroi['getContext']('2d'),W_Confetti=window[_0x71a3f3(0x193)],H_Confetti=window[_0x71a3f3(0x126)],coloroi[_
                2024-09-25 04:56:25 UTC1369INData Raw: 66 65 37 64 65 2b 2b 2c 43 68 65 63 6b 46 6f 72 52 65 70 6f 73 69 74 69 6f 6e 43 6f 6e 66 65 74 74 69 28 5f 30 78 33 31 30 37 34 38 2c 5f 30 78 31 64 37 34 31 39 29 29 3b 7d 30 78 30 3d 3d 3d 5f 30 78 32 66 65 37 64 65 26 26 53 74 6f 70 43 6f 6e 66 65 74 74 69 28 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 43 68 65 63 6b 46 6f 72 52 65 70 6f 73 69 74 69 6f 6e 43 6f 6e 66 65 74 74 69 28 5f 30 78 35 61 63 62 63 34 2c 5f 30 78 34 65 34 38 37 64 29 7b 76 61 72 20 5f 30 78 33 34 63 39 65 65 3d 5f 30 78 35 32 32 35 33 39 3b 28 5f 30 78 35 61 63 62 63 34 5b 27 78 27 5d 3e 57 5f 43 6f 6e 66 65 74 74 69 2b 30 78 31 34 7c 7c 5f 30 78 35 61 63 62 63 34 5b 27 78 27 5d 3c 2d 30 78 31 34 7c 7c 5f 30 78 35 61 63 62 63 34 5b 27 79 27 5d 3e 48 5f 43 6f 6e 66 65 74 74 69 29 26 26
                Data Ascii: fe7de++,CheckForRepositionConfetti(_0x310748,_0x1d7419));}0x0===_0x2fe7de&&StopConfetti();}function CheckForRepositionConfetti(_0x5acbc4,_0x4e487d){var _0x34c9ee=_0x522539;(_0x5acbc4['x']>W_Confetti+0x14||_0x5acbc4['x']<-0x14||_0x5acbc4['y']>H_Confetti)&&
                2024-09-25 04:56:25 UTC1369INData Raw: 31 39 33 29 5d 2c 48 5f 43 6f 6e 66 65 74 74 69 3d 77 69 6e 64 6f 77 5b 5f 30 78 33 36 64 31 39 62 28 30 78 31 32 36 29 5d 2c 63 6f 6c 6f 72 6f 69 5b 5f 30 78 33 36 64 31 39 62 28 30 78 31 37 38 29 5d 3d 57 5f 43 6f 6e 66 65 74 74 69 2c 63 6f 6c 6f 72 6f 69 5b 27 68 65 69 67 68 74 27 5d 3d 48 5f 43 6f 6e 66 65 74 74 69 2c 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 31 37 61 32 33 28 29 7b 72 65 74 75 72 6e 20 61 6e 69 6d 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 3f 6e 75 6c 6c 3a 28 61 6e 69 6d 61 74 69 6f 6e 48 61 6e 64 6c 65 72 3d 72 65 71 75 65 73 74 41 6e 69 6d 46 72 61 6d 65 28 5f 30 78 31 31 37 61 32 33 29 2c 6f 61 35 34 34 79 69 6a 79 28 29 29 3b 7d 28 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 34 65 63 31 28 5f 30 78 33 62 31 31 62 62 2c 5f 30 78 32 61
                Data Ascii: 193)],H_Confetti=window[_0x36d19b(0x126)],coloroi[_0x36d19b(0x178)]=W_Confetti,coloroi['height']=H_Confetti,function _0x117a23(){return animationComplete?null:(animationHandler=requestAnimFrame(_0x117a23),oa544yijy());}();}function _0x4ec1(_0x3b11bb,_0x2a


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                13192.168.2.549739188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:25 UTC630OUTGET /Win/Cameroun12/mainimages/main/mg/main.jpg HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://nondsproiz.xyz/Win/Cameroun12/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:25 UTC727INHTTP/1.1 200 OK
                Date: Wed, 25 Sep 2024 04:56:25 GMT
                Content-Type: image/jpeg
                Content-Length: 71456
                Connection: close
                Last-Modified: Fri, 09 Aug 2024 07:22:08 GMT
                ETag: "66b5c3a0-11720"
                Expires: Thu, 10 Oct 2024 03:01:43 GMT
                Cache-Control: max-age=2592000
                CF-Cache-Status: HIT
                Age: 1302882
                Accept-Ranges: bytes
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1dhCsCZbvn785tunCWoQKlcQ6TtDBxM01eWyiNUCgfv6FrRxGuuC74TuZWsqj4oEiWV7gw41wgSdyse47sJlkWg%2FkK5M6eLlnkEo2vz7fulRFwiEeA42V1FZnL1Flt6Ucg%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d75696a4379-EWR
                alt-svc: h3=":443"; ma=86400
                2024-09-25 04:56:25 UTC642INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 14 96 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1b 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 8e 87 69 00 04 00 00 00 01 00 00 00 a2 00 00 00 ce 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 20 57 69 6e 64 6f 77 73 00 00 32 30 32 31 3a 30 39 3a 32 31 20 31 37 3a 35 33 3a 31 31 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 01 2c a0 03 00 04 00 00 00 01 00 00 00 8e 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00
                Data Ascii: JFIFHHExifMM*bj(1r2iHHAdobe Photoshop CS Windows2021:09:21 17:53:11,
                2024-09-25 04:56:25 UTC1369INData Raw: 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4
                Data Ascii: w!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz
                2024-09-25 04:56:25 UTC1369INData Raw: 1f a4 04 d6 b0 eb 49 70 8d 77 7d 61 2c 03 3b 92 2b 27 8d 8f 1c 61 8c ac 07 3e c6 a9 78 d3 fe 45 3b cf ac 7f fa 1a d7 3e 2f fd de 7e 8f f2 3a 30 9f ef 14 fd 57 e6 1e 0d 00 f8 4a c8 1e 9f bc ff 00 d1 8d 59 63 c3 ba f5 96 9f 75 a5 58 5d 59 b5 8c cc db 5e 6d de 62 a9 00 11 c0 c7 a8 e9 dc 9e 3b 72 3a 15 6a 51 a7 2a 4d 5f 96 da f6 69 1d 8a b5 2a 75 ea 46 aa 76 e6 be 9d d3 65 f8 bc 38 f6 b7 ba 23 40 f1 98 2c 11 d6 4d d9 0c e5 87 24 0e 7a 92 4f 5a 87 50 d0 75 33 e2 57 d5 ac be c3 30 78 d5 55 2f 43 11 11 18 e5 40 e9 d3 af fb 46 89 60 ea 46 16 85 b4 69 ab f9 24 b5 26 38 ca 72 9d e7 7d 53 4e db ea db d0 a6 de 11 d4 4e 81 75 60 6e 2d de 79 6e fc f1 21 24 02 31 8e 78 e0 fb 56 f6 a1 a5 cf 77 ae 69 77 d1 b4 62 2b 43 27 98 18 9d c7 70 00 63 8a 54 f0 55 23 0e 56 d7 d9 fc
                Data Ascii: Ipw}a,;+'a>xE;>/~:0WJYcuX]Y^mb;r:jQ*M_i*uFve8#@,M$zOZPu3W0xU/C@F`Fi$&8r}SNNu`n-yn!$1xVwiwb+C'pcTU#V
                2024-09-25 04:56:25 UTC1369INData Raw: 46 23 82 17 80 00 55 50 2e 69 be 08 b0 d2 bc 8f b3 90 44 3b 36 89 13 78 3b 23 86 35 ce 4f 61 6f 11 c8 e7 2b ee 45 00 4d 67 e1 2b 4b 13 7c 21 2b e5 df bc f2 5c 46 c8 48 76 95 8b 39 ce 72 33 9c 60 10 30 07 19 e6 96 e3 c2 b0 dd db 24 57 33 b4 ce 92 47 2a ca eb f3 ef 8c e6 36 eb 83 b4 e0 e0 8c 1c 72 0f 39 56 02 89 f0 15 aa ea b0 de 43 74 61 8e 38 4c 66 18 90 a0 cf fa 38 05 4a b0 da 02 db 2a e0 0e e7 18 ad 4d 1b c3 90 68 2b 2a d8 18 d1 64 ea 0c 59 23 e6 67 3f 36 72 46 e7 76 c1 27 05 8e 30 38 a6 06 ca ee 0a 03 90 cd dc 81 8a a5 ab 59 dc 6a 16 46 0b 7b 88 ed d8 e4 33 bc 65 fe 52 a5 4e 30 cb 83 cf 5c d2 6a ea c2 6a ea c7 36 fe 07 96 56 56 96 fe d2 4d ab 1c 60 35 b4 b8 d8 9f 75 7f d7 74 cf 3f 5f 6e 28 3e 09 b9 78 a2 8e 4d 4a d5 d6 11 2f 97 9b 47 f9 7c c1 87 3c 4b
                Data Ascii: F#UP.iD;6x;#5Oao+EMg+K|!+\FHv9r3`0$W3G*6r9VCta8Lf8J*Mh+*dY#g?6rFv'08YjF{3eRN0\jj6VVM`5ut?_n(>xMJ/G|<K
                2024-09-25 04:56:25 UTC1369INData Raw: 8e 85 52 64 84 16 8c 91 c3 00 41 04 8e bc 82 2b 5f ed 8c 2f 77 f7 19 7f 64 62 bb 2f bc e3 f5 6b 97 d4 cd c3 2f 8c 6f ed 5a 45 01 0c 16 f2 a0 8c f9 21 0e 00 94 71 bf 32 0e f9 38 24 e2 92 ea 55 7b 9d 45 ed 3c 63 aa c0 97 4b 88 55 e3 96 43 01 d8 06 47 ef 02 fd e0 5b 85 5e b8 24 8a 3f b6 30 bd df dc 1f d9 18 ae cb ef 16 ed ad 2e 35 6b 8b b8 7c 5d ad db db 3a 38 8a d9 1e 52 11 8a 2a a9 24 c9 c8 52 1d b0 00 24 bf 5e 39 ea f4 ef 1a 69 d6 b6 31 c3 79 7f 3d dc ea 5b 74 e6 df 61 71 93 8c 80 71 9c 63 38 c0 cf 40 07 00 fe d8 c2 f7 7f 70 7f 64 62 bb 2f bc b5 ff 00 09 de 89 fd f9 bf ef d9 a3 fe 13 bd 13 fb f3 7f df b3 47 f6 c6 17 bb fb 83 fb 23 15 d9 7d e5 6b ff 00 1a 69 b7 16 be 5d ad ec d6 d2 f9 91 b1 93 ec fb f2 a1 c1 65 c1 fe f2 82 b9 ed bb 23 a5 70 cd 14 c7 cc d9
                Data Ascii: RdA+_/wdb/k/oZE!q28$U{E<cKUCG[^$?0.5k|]:8R*$R$^9i1y=[taqqc8@pdb/G#}ki]e#p
                2024-09-25 04:56:25 UTC1369INData Raw: 73 56 6c 4c 73 00 00 00 01 4f 62 6a 63 00 00 00 01 00 00 00 00 00 05 73 6c 69 63 65 00 00 00 12 00 00 00 07 73 6c 69 63 65 49 44 6c 6f 6e 67 00 00 00 00 00 00 00 07 67 72 6f 75 70 49 44 6c 6f 6e 67 00 00 00 00 00 00 00 06 6f 72 69 67 69 6e 65 6e 75 6d 00 00 00 0c 45 53 6c 69 63 65 4f 72 69 67 69 6e 00 00 00 0d 61 75 74 6f 47 65 6e 65 72 61 74 65 64 00 00 00 00 54 79 70 65 65 6e 75 6d 00 00 00 0a 45 53 6c 69 63 65 54 79 70 65 00 00 00 00 49 6d 67 20 00 00 00 06 62 6f 75 6e 64 73 4f 62 6a 63 00 00 00 01 00 00 00 00 00 00 52 63 74 31 00 00 00 04 00 00 00 00 54 6f 70 20 6c 6f 6e 67 00 00 00 00 00 00 00 00 4c 65 66 74 6c 6f 6e 67 00 00 00 00 00 00 00 00 42 74 6f 6d 6c 6f 6e 67 00 00 00 8e 00 00 00 00 52 67 68 74 6c 6f 6e 67 00 00 01 2c 00 00 00 03 75 72 6c 54
                Data Ascii: sVlLsObjcslicesliceIDlonggroupIDlongoriginenumESliceOriginautoGeneratedTypeenumESliceTypeImg boundsObjcRct1Top longLeftlongBtomlongRghtlong,urlT
                2024-09-25 04:56:25 UTC1369INData Raw: 25 96 b2 11 c3 74 38 b8 7e 51 b7 0f e9 71 b5 b0 e2 8c bd a0 62 3d 7c 20 c8 ff 00 5b f4 89 fe a3 47 ff 00 1a ee 83 db 2b 34 7f 6e af fd e7 42 bb fc 5b 7d 5c a5 d5 32 cc bc d0 eb df e9 57 ee ac cb b6 be d8 fe 8f fb 95 3d 6d 60 63 75 06 50 c0 fa ef 60 de 4e 2b 1f 6e e7 53 5e fd cc 66 53 bd 47 7a bf a1 fe 55 ff 00 a3 fd 5d 64 b2 9e a3 92 4d 78 8e b1 d9 6d ab d5 75 ce c8 16 56 eb 48 cb a3 ed 78 fb 6c b3 ec ec b5 ff 00 a2 ab db 53 ff 00 e0 3f 56 b1 54 c5 cd e7 98 ca 78 a7 1f 6b 87 7f d3 e2 fd df f1 7f e7 c1 9b 2e 0c 50 9c 60 04 65 c5 2e 1e 2f d1 8e bf 31 e1 5f ff 00 1a ee 83 ff 00 72 b3 7f cf ab ff 00 79 d2 ff 00 c6 b7 a0 ff 00 dc ac df f3 ea ff 00 de 75 bf f5 7e 9b e9 c0 d9 70 bd a7 7b 8b 59 90 41 73 5a 7f 35 9b 6d ca 73 29 dd fc db 2e c9 be ef f8 45 a6 9c 39
                Data Ascii: %t8~Qqb=| [G+4nB[}\2W=m`cuP`N+nS^fSGzU]dMxmuVHxlS?VTxk.P`e./1_ryu~p{YAsZ5ms).E9
                2024-09-25 04:56:25 UTC1369INData Raw: 00 b9 2e ff 00 35 9f f9 15 61 24 94 d7 f4 32 3f ee 4b bf cd 67 fe 45 2f 43 23 fe e4 bb fc d6 7f e4 51 d0 4e 76 18 24 7a cc 90 48 3a 8e 46 85 25 2e ca 6f 6b 81 75 ee 70 1c b4 b5 a2 7e e6 a3 20 7d bb 0f 8f 59 9a 73 aa 6f b7 61 ff 00 a6 67 de 92 9b 0b 8b ff 00 1a 3f f2 1e 27 fe 1d 6f fe 7a c9 5d 67 db b0 ff 00 d3 33 ef 5c 8f f8 ce 7b 2c e8 38 4f 61 0e 63 b3 5a 5a e1 a8 23 d1 c9 e1 4b cb 7f 3d 0f 36 3c df cd cb c9 ff d1 d7 ff 00 17 55 1b 7a 07 56 a9 b5 8b 8b ee 2d f4 9d c3 a6 9a c6 c7 6a cf a5 fd 76 7f 5d 6b 57 81 d4 ea ae ca ab e9 18 ec 6d cf 9b 00 7e 85 ad 75 96 54 e3 fa 6f 6b fd 47 ff 00 35 fc df e9 ad b3 d5 7f a7 fa 6a 1f e2 af fe 4d cf ff 00 c3 23 ff 00 3d 54 bb 75 37 35 fc f4 fc d8 f0 7f 37 1f 27 9e 3d 26 ec bb f1 e9 cc e9 d4 8c 66 d4 3d 6b 4b dc e7 b5
                Data Ascii: .5a$2?KgE/C#QNv$zH:F%.okup~ }Ysoag?'oz]g3\{,8OacZZ#K=6<UzV-jv]kWm~uTokG5jM#=Tu757'=&f=kK
                2024-09-25 04:56:25 UTC1369INData Raw: 08 f7 0f 53 73 36 c6 ed ec fb 3d db d9 ff 00 06 a6 ec fa df 8a 32 71 a2 c6 39 fb 01 21 c2 60 96 3f 40 d7 3f e9 37 f7 10 31 07 56 48 e6 9c 63 c2 08 af ee c7 f3 73 71 30 b3 28 cc ae fb 33 72 6e ad 84 93 53 ab ba 1c 0b 7d 3d 77 58 f6 7e ef e6 7f 81 ab 67 eb 36 65 5f 91 87 fe 31 43 87 d5 ac 0d e0 b5 df 6d 04 83 ce b5 e5 3b 55 d6 57 97 95 60 96 b2 a1 a9 00 3d cf 61 3e 05 a1 d5 6e da b9 8f f1 a1 3f b0 b0 e7 9f b6 b6 63 89 f4 72 54 dc a8 ac d0 f3 61 e6 67 29 63 91 97 6e d5 f9 3f ff d2 dc ff 00 15 cc 6d 9d 2b a8 31 da b5 d9 20 1d 63 fc 15 5e 0b b1 fb 06 2f ee bb fc f7 ff 00 e4 97 1b fe 2c 98 fb 3a 37 53 65 6f f4 de fb f6 b6 c1 a9 69 34 d7 b5 ff 00 d9 5d 0f ec 8e b3 0e 9e ad 63 c0 74 80 58 d1 bd b1 f4 2c 75 61 be 9f f5 f1 fd 35 37 35 fc f4 fc d8 f0 7f 37 1f 27 47
                Data Ascii: Ss6=2q9!`?@?71VHcsq0(3rnS}=wX~g6e_1Cm;UW`=a>n?crTag)cn?m+1 c^/,:7Seoi4]ctX,ua5757'G
                2024-09-25 04:56:25 UTC1369INData Raw: 0f f1 26 ae 39 ff 00 9b 3f 6c 5f 6f 49 78 87 fd 91 ff 00 e6 cb ff 00 66 52 ff 00 b2 3f fc d9 7f ec ca 5e d6 1f f3 c3 fc 49 ab 8e 7f e6 cf db 17 db d2 5e 21 ff 00 64 7f f9 b2 ff 00 d9 94 bf ec 8f ff 00 36 5f fb 32 97 b5 87 fc f0 ff 00 12 6a e3 9f f9 b3 f6 c5 f6 f5 c5 ff 00 8d 1f f9 0f 13 ff 00 0e b7 ff 00 3c e4 ae 13 fe c8 ff 00 f3 65 ff 00 b3 28 39 5f b5 7d 36 fd b7 ed 7e 9e ef 6f da 7d 6d bb a3 f3 3e d1 ec f5 36 a9 30 63 c4 32 c0 8c a2 46 f6 e1 90 63 cb 39 9c 72 b8 11 a6 f7 17 ff d9 00 38 42 49 4d 04 21 00 00 00 00 00 53 00 00 00 01 01 00 00 00 0f 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00 74 00 6f 00 73 00 68 00 6f 00 70 00 00 00 12 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00 74 00 6f 00 73 00 68 00 6f 00 70 00 20 00 43 00 53
                Data Ascii: &9?l_oIxfR?^I^!d6_2j<e(9_}6~o}m>60c2Fc9r8BIM!SAdobe PhotoshopAdobe Photoshop CS


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                14192.168.2.549737188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:25 UTC629OUTGET /Win/Cameroun12/mainimages/main/mg/gr.jpeg HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://nondsproiz.xyz/Win/Cameroun12/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:25 UTC704INHTTP/1.1 200 OK
                Date: Wed, 25 Sep 2024 04:56:25 GMT
                Content-Type: image/jpeg
                Content-Length: 205047
                Connection: close
                Last-Modified: Fri, 09 Aug 2024 07:22:08 GMT
                ETag: "66b5c3a0-320f7"
                Expires: Thu, 10 Oct 2024 03:01:43 GMT
                Cache-Control: max-age=2592000
                CF-Cache-Status: HIT
                Age: 1302882
                Accept-Ranges: bytes
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2vIU%2Fq0UrIyZ33d55E2daYA6Wj6Q7ckz1c8%2F72BXNj9tVQf0sb6arvyLxSEPJlDa3IQAmn2b1BZ8d7c04BIGcEtbkiE%2BtaRaxNRhip%2BF9eyeravslmsCLlQ6vJDJtCd2TA%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d756af77c96-EWR
                2024-09-25 04:56:25 UTC665INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 03 40 04 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
                Data Ascii: JFIF``"ExifMM*CC@"
                2024-09-25 04:56:25 UTC1369INData Raw: 7d 01 19 a5 4e 9c 60 7e 1d 29 42 ed 07 b1 3c 60 76 a7 14 f2 f8 c0 1f 85 7e 80 7d ad d8 11 c7 dd 52 5b da 9c a9 9e 7e 55 e7 d2 94 a7 3b 9b f3 c5 1b b6 60 63 ef 73 d2 9e ac 42 a8 07 1f 2a fd 71 4a c9 d3 85 3e 9c 52 a1 dd 83 df d2 9c 06 18 7e 58 a7 ca 03 4a e0 7f 0f 3e d4 a1 37 63 85 c9 a5 51 f4 fc e9 51 09 51 fc b3 4d 44 97 76 27 71 f7 4f 3c f1 4a ad ca 91 83 eb c5 38 42 41 fb dc d3 bc 82 47 6f 61 4f d9 92 26 f0 71 c2 9c fb 52 37 07 80 ad 9f 6c d4 82 df 27 9c 00 7a 0a 70 b5 21 fe 5e 9d a9 7b 30 22 2b 95 c8 db f4 c7 34 80 67 d3 23 a0 23 ad 4b e5 b3 67 a7 b7 14 2c 2c 17 6e 00 f7 a8 74 47 ca c8 d4 2f 3f 28 e3 d0 53 c4 5b 40 07 69 24 f5 a3 c9 64 3f 2a f1 8e c2 9e a8 fc 74 1c f2 40 a8 74 44 d3 13 c9 ff 00 65 79 a4 58 c9 3d 07 1d a9 4e 73 d1 4f b5 29 dd 9d bb 57
                Data Ascii: }N`~)B<`v~}R[~U;`csB*qJ>R~XJ>7cQQQMDv'qO<J8BAGoaO&qR7l'zp!^{0"+4g##Kg,,ntG/?(S[@i$d?*t@tDeyX=NsO)W
                2024-09-25 04:56:25 UTC1369INData Raw: 32 3c 29 fe 1f d0 50 c0 67 a6 ef c2 9c 17 af 14 2a f6 ef ed 4c a1 8c b8 1d 02 e6 9b 81 fe cf e5 4f 03 9e 46 7d a9 42 f1 fd 08 a6 9d 87 76 46 76 a9 e8 29 30 a0 7d d5 fc aa 45 19 3d 87 d4 50 57 91 d0 63 da 9f 30 f9 98 c6 50 0f 45 e7 af 14 c2 9f bc 6e 9f 4c 54 a5 72 33 fa 53 59 70 78 db 9e a4 0a 77 43 52 63 18 65 4f 03 3e e2 98 47 b7 4e 3a 54 ac 72 7b 6d a4 23 93 d3 da aa 2d 0d 48 80 fd ef ba 0f 3c d0 a1 47 3f 2f 3e d4 f7 4c 31 f5 ee 69 42 60 9f d3 34 f9 8a e6 23 1b 47 1b 57 3e e0 51 85 fe ea fe 94 ec 6d 7a 6d 3b a2 b9 ae 37 cb 18 ed 9f 4a 47 41 bb ee 8f a6 29 fb 72 32 31 49 b7 0c 78 fc 29 93 cc 23 05 53 fc 3f 95 34 85 e7 ee fb 71 4e db df a6 39 e6 9a 57 18 f6 e9 4e 3b 8a ec 69 c3 0e 83 1e e2 9b 8c f6 5e f9 18 a9 1d 32 df 79 49 c7 4f 4a 6e dd a0 ff 00 b3 d8
                Data Ascii: 2<)Pg*LOF}BvFv)0}E=PWc0PEnLTr3SYpxwCRceO>GN:Tr{m#-H<G?/>L1iB`4#GW>Qmzm;7JGA)r21Ix)#S?4qN9WN;i^2yIOJn
                2024-09-25 04:56:25 UTC1369INData Raw: 5a 56 1f f0 59 1f 17 58 14 fb 67 86 35 a8 31 90 4a ee e7 f3 ac 67 c3 14 d7 da b7 c8 cd c2 1e 7f 73 3f 7c 62 d4 ed e6 fb b7 50 93 9e c7 15 32 de 2a e3 6b ab 67 90 72 0d 7e 17 68 1f f0 5c 99 2c 7c b1 7b 67 ae 5a ed 38 24 82 70 3d 7e 9e d5 e8 5e 17 ff 00 82 ea e8 32 22 f9 fa b6 a5 06 d1 ff 00 2d 20 c7 f5 ae 1a 9c 36 fe c4 93 0f 67 4f b9 fb 26 b7 9c f5 07 1d 4e 3a 53 c6 a1 81 9e 33 91 8a fc b9 f0 8f fc 16 bf c2 9a 8e df f8 aa ac 90 b0 18 12 b0 18 e7 a1 e6 bd 4b c2 df f0 56 7f 0e ea f1 2b 47 af 69 53 29 23 38 9d 79 e3 af 35 cb 2e 1d ac b6 b3 1a c3 a7 f0 b4 cf bd 7f b6 07 f1 2a 9e 70 78 e9 52 2e a7 19 ea bd 7a f1 d2 be 4e f0 af fc 14 8f 45 d4 4a 13 25 ad c2 b2 e4 98 e5 56 c7 e4 6b ba d1 ff 00 6d ff 00 0c ea c8 9b dc 46 cc 39 19 ce da e3 a9 91 d7 87 d9 1b c2 f9
                Data Ascii: ZVYXg51Jgs?|bP2*kgr~h\,|{gZ8$p=~^2"- 6gO&N:S3KV+GiS)#8y5.*pxR.zNEJ%VkmF9
                2024-09-25 04:56:25 UTC1369INData Raw: 5a 69 5c b8 ec 47 82 41 fe 94 d2 3e 7e 3e bd 3a d3 d8 7c df c5 f9 52 75 cf e9 55 ca 86 1b 7f 2e e3 14 83 91 8c 50 1b e5 ef 40 6c ae 7a 53 15 d0 d2 a3 93 e9 ea 69 0e d6 43 f2 8c 1a 78 38 24 74 e7 ad 27 6f 72 79 a0 1b 23 03 07 81 f9 53 71 f3 7f 0f d3 14 f3 f2 93 df 3d 85 18 ca 9e 38 a0 49 e8 31 86 48 f4 f6 14 8c 80 ff 00 5c 8a 70 e4 1c 0e b8 a5 db b4 1a 05 d4 8c a8 2d c6 da 4d 83 27 d7 de a4 ee 7f c2 9a 46 3e 9d c5 3b 69 71 11 32 63 af 1f 85 0d 1e 0f 51 53 38 fb bc fe 94 d3 c3 75 fc 69 ea 04 38 c9 6f f0 a6 18 b6 83 ec 6a 76 1b 58 9c e7 9e 38 eb 4d 2b 95 1d 79 fc ea 80 84 ae ff 00 9b 3d 7a 62 9b 8d ad fc f8 a9 c8 d8 c7 be 3d 05 37 6f 07 9c 73 40 11 7b f1 d7 a6 29 0a 85 3f 36 49 fa 54 b8 ce 7a 7e 54 c3 cb 77 1f d6 ab 51 47 62 30 9c 6d ef 8a 63 a6 1b 77 56 c6
                Data Ascii: Zi\GA>~>:|RuU.P@lzSiCx8$t'ory#Sq=8I1H\p-M'F>;iq2cQS8ui8ojvX8M+y=zb=7os@{)?6ITz~TwQGb0mcwV
                2024-09-25 04:56:25 UTC1369INData Raw: af c7 05 a2 53 db 18 e4 57 3f aa fe cc be 15 d5 1c 79 ba 2e 9e dc 9c 9f 25 72 47 e5 5e a9 26 ab 04 ac 38 90 15 07 39 4e 73 4e 86 ee d6 46 2d b8 6e 5c 61 4f f3 ff 00 eb 53 f6 74 8c 9d 18 1e 1b 7f fb 13 78 1b 52 1f 36 98 d6 ed 9e 4c 4e 57 f9 1a e7 35 4f f8 27 f7 86 db 3f 63 ba d5 2c db 39 1b 25 25 71 f8 8a fa 62 7b 78 66 05 be 5c 75 c8 ef ed 51 fd 86 10 a7 6b 16 da 33 c1 f5 f5 a5 2c 3d 37 d1 18 4b 0f 07 d1 1f 2c 2f ec 69 ae 68 47 76 93 e3 2d 62 df cb 24 81 bc 90 07 6e f5 34 3e 16 f8 d5 e0 8f f9 05 f8 d2 5b a5 8c e1 52 7d d9 3f 88 af a7 ff 00 b3 ba b3 31 19 03 8e 38 14 93 69 31 cd 2e 7c b0 1b 1c 90 2b 37 83 a7 d0 c6 58 35 d3 4f 46 cf 9f 74 ff 00 da 7b f6 8a f0 4c 31 fd ab 4d b1 d6 21 53 80 63 6e 5b f5 cd 74 3a 1f fc 15 77 e2 07 84 5f 6e b5 e0 fd 4e df 69 f9
                Data Ascii: SW?y.%rG^&89NsNF-n\aOStxR6LNW5O'?c,9%%qb{xf\uQk3,=7K,/ihGv-b$n4>[R}?18i1.|+7X5OFt{L1M!Scn[t:w_nNi
                2024-09-25 04:56:25 UTC1369INData Raw: 4e 79 38 a4 10 91 eb cf 4c 9a 39 47 ca 21 39 34 bb f9 1d 79 f5 a4 28 c7 ff 00 d7 47 94 de 9f 85 1c a5 72 83 fc ff 00 d7 14 29 e7 1f 31 1e b4 04 6c 73 9e 69 1d 70 7d bb 01 4b 95 8f 95 81 1b 7b 50 1f b7 62 3a 8a 5e 41 f5 34 28 c1 e4 fe 74 87 ca 27 45 3d 85 21 e4 f7 1e d4 bd 38 3c 63 f3 a4 27 71 ee 69 4b 60 7a 6c 2e 3e 6e 3a d2 0f 97 06 80 71 9f eb 4e 5e 3d a8 ba 04 c6 e3 91 ef ed 49 81 eb 4f c7 34 d3 f3 b5 32 86 94 c3 7f 88 a8 d9 39 a9 99 70 2a 36 e0 8f 4a 00 8b 69 00 ff 00 b3 d6 81 c0 6f e9 4f 65 c6 3b e7 b6 29 08 f9 4f 3e 9c d0 03 55 4f 3d 85 0c 72 bc f7 f7 e9 41 5d ad df 9f d6 91 f8 3f e7 8a a8 ca e0 1d bf 0e f4 16 fa f3 d0 d2 91 c7 e3 4d c6 33 fc a9 c7 60 13 73 2a f6 38 e8 69 bb 77 0a 78 1b 97 b7 f8 53 46 55 d8 7a f7 a6 54 46 11 96 f7 ed 4d 3d 7e bd 45
                Data Ascii: Ny8L9G!94y(Gr)1lsip}K{Pb:^A4(t'E=!8<c'qiK`zl.>n:qN^=IO429p*6JioOe;)O>UO=rA]?M3`s*8iwxSFUzTFM=~E
                2024-09-25 04:56:25 UTC1369INData Raw: d1 66 07 b9 b3 41 fc 85 73 7a d7 ec 47 f0 cf 5e 24 c9 e1 3d 35 77 75 f2 90 a7 f2 af 53 f9 81 2c d9 fa 53 d5 b6 af fb 5d 85 74 47 36 c4 47 e1 9b 5f 36 52 cc 26 b6 67 80 6a 7f f0 4c 9f 85 3a a8 1b 74 9b cb 62 09 3f b9 b9 65 15 ca 6b 3f f0 48 cf 01 dd ee 6b 1d 4b 5a b2 6c 7c b9 94 38 5f cc 0a fa ad 65 dc 73 cf b6 29 7c cc 2e 36 b1 07 da ba a9 e7 f8 c8 ed 51 fd e1 1c d2 b5 f4 6c f8 8f 5d ff 00 82 42 6c dd fd 9b e2 f6 5e 38 13 41 9f e4 6b 85 d7 ff 00 e0 94 fe 37 d3 8b 7d 8f 54 d2 f5 01 ce 07 2a 71 f8 8a fd 16 66 c1 f9 54 f4 c1 c0 a0 7c df 8f 1c 0a f4 a8 f1 66 32 1b c9 3f 54 8d e3 9c 54 4b 5d 4f ca cf 13 fe c0 5f 14 3c 3e cd bb c3 b2 5d 05 e8 d0 38 39 03 bd 70 5a f7 c0 8f 19 f8 6f 77 db bc 2f ab c0 15 70 73 03 76 ef ef 5f b2 24 67 0a 79 c8 e0 76 c5 32 eb 4a b5
                Data Ascii: fAszG^$=5wuS,S]tG6G_6R&gjL:tb?ek?HkKZl|8_es)|.6Ql]Bl^8Ak7}T*qfT|f2?TTK]O_<>]89pZow/psv_$gyv2J
                2024-09-25 04:56:25 UTC1369INData Raw: e6 d3 e2 39 18 6f 33 07 ae 37 d7 86 7f c1 59 3e 2b f8 bb e1 4d 96 83 79 e1 08 d2 5b b9 24 68 e5 46 c1 05 47 cd ce 6b e2 a8 3f 6e 7f 8c 11 27 cf a3 db b3 9c 9c 88 88 c7 b5 7e a1 90 e4 74 f1 38 48 d5 d2 e7 b3 86 a6 9d 34 d9 fa 98 3e 28 b1 27 74 98 c7 7c d4 a9 f1 39 b3 fe bb db ad 7e 59 1f db e3 e2 f2 33 7f c4 86 26 1c 67 e5 3d 3f 2a 6b 7f c1 43 3e 2c 5b e3 77 87 23 6e b9 c4 4d 9f d2 bd 97 c2 b0 7b 5b ef 3a 7d 94 6d 7b 1f aa f1 fc 4f 60 06 64 18 ee 73 53 c5 f1 35 9b 86 91 46 7d eb f2 85 7f e0 a3 df 14 21 6f 9f c3 5c 8e a4 23 0a 72 7f c1 4e 7e 23 db 83 bb c3 32 71 c0 c2 35 64 f8 3d 3e df 79 1e c5 3e 87 eb 14 7f 12 70 39 75 fc ea 64 f8 91 f2 61 9d 71 93 dc 57 e4 bf fc 3d 57 c7 d0 bf ef 3c 2b 3e 73 fd d6 ed 4f 4f f8 2b 87 8c a1 50 24 f0 ad cf 1d c2 b5 66 f8 3a
                Data Ascii: 9o37Y>+My[$hFGk?n'~t8H4>('t|9~Y3&g=?*kC>,[w#nM{[:}m{O`dsS5F}!o\#rN~#2q5d=>y>p9udaqW=W<+>sOO+P$f:
                2024-09-25 04:56:25 UTC1369INData Raw: 2e dc b0 f6 cd 20 d5 e1 e1 4b 28 f6 22 be 36 5f f8 28 df 83 cb 10 da f5 88 f5 3e 69 3d f9 ab 69 ff 00 05 11 f0 71 5c 7f 6f 58 9e c0 f9 a4 56 7f ea c5 75 d0 15 08 f7 5f 7a 3e bf 3a 9c 7c 63 6b 2e 3a 9e f4 d3 aa 46 4e 37 2e 09 c0 cd 7c 95 ff 00 0f 05 f0 7b ff 00 cc 7a c7 24 f5 33 66 a5 4f db e7 c2 8d 9f f8 9f 58 90 3f e9 b0 c7 af 7a 9f f5 6e bf 60 f6 11 ee be f3 ea e3 a9 46 bf c4 be b9 a6 8d 4e 3c 37 2a 4e 78 e6 be 58 5f db cb c2 b3 91 8d 72 c7 27 a6 26 5e 83 df b5 39 3f 6e 4f 0b cc 15 86 b7 64 c3 a9 22 e1 79 e6 a7 fd 5f ad d8 a5 42 3d d7 de 7d 44 75 65 03 92 a3 dc 8a 69 d4 e2 cf 2c b9 cf 03 38 cd 7c c6 bf b6 b7 86 e5 61 b7 5a b2 3c 90 71 3a f1 ef 8c d4 83 f6 c5 f0 ec 88 0a eb 56 5d 7a 79 e0 63 f3 aa fe c0 ac ba 15 f5 68 f7 47 d2 bf db 10 e3 aa e5 7d 0d 27
                Data Ascii: . K("6_(>i=iq\oXVu_z>:|ck.:FN7.|{z$3fOX?zn`FN<7*NxX_r'&^9?nOd"y_B=}Duei,8|aZ<q:V]zychG}'


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                15192.168.2.549741188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:25 UTC630OUTGET /Win/Cameroun12/mainimages/main/mg/mkn.jpeg HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://nondsproiz.xyz/Win/Cameroun12/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:25 UTC697INHTTP/1.1 200 OK
                Date: Wed, 25 Sep 2024 04:56:25 GMT
                Content-Type: image/jpeg
                Content-Length: 41957
                Connection: close
                Last-Modified: Fri, 09 Aug 2024 07:22:09 GMT
                ETag: "66b5c3a1-a3e5"
                Expires: Sun, 20 Oct 2024 21:48:58 GMT
                Cache-Control: max-age=2592000
                CF-Cache-Status: HIT
                Age: 371247
                Accept-Ranges: bytes
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KOhXLfij5f%2BhuzMuehDntbGXhpYLnKPy0J5jq1Pc2colK90gIuLlU9rduBVR04DQyE5h6zM7yVofOIB0kzzywHcibn3sdcKhbBk9piGwr9MEPzIS4bC%2FFQCvmPSFNLCjDQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d759b9b6a58-EWR
                2024-09-25 04:56:25 UTC672INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 20 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
                Data Ascii: JFIF"ExifMM*CC ,"
                2024-09-25 04:56:25 UTC1369INData Raw: 30 bb 7b f1 d8 55 a4 40 df 88 f5 a9 62 8f 74 8b f2 9f 4c e6 bc 3b e9 a9 f0 7e cd f4 28 c9 64 c1 fd 38 07 3d 09 fd 29 62 b3 dd 2a e7 3c fa 71 db ff 00 d7 5a 4d 06 e5 1f c5 b4 81 f4 a6 2c 25 46 d5 5d c7 d8 f5 a0 23 45 6f 63 36 6b 31 b8 f0 ca 30 79 38 e7 1d 2a 09 b4 d5 d8 15 47 cc bd 8d 6d 49 6d e6 26 30 a3 a8 c0 1c 7b e2 a3 6b 43 bb 85 3d 07 bd 52 97 73 19 53 4d ec 60 49 67 fb cf f5 6f d3 19 c6 05 43 35 83 79 7b be eb 03 fe 47 e8 2b 7e 4b 4e 39 fe 23 55 e7 b2 c4 7f ed 67 83 45 ed b1 8d 4a 69 6c 73 b2 db ec 2d b5 58 b2 8c e4 8e 0d 42 b0 79 4d f3 13 f3 0e 76 f6 e9 fe 79 ad e7 b3 e7 ee 70 0f 18 ef 55 ae ec 3c d4 6d aa 32 dd 7d 0d 68 aa 19 a8 df 63 10 c1 83 86 0d f9 7e 35 5e 48 70 bb 87 07 9e bd bd 38 ad 6b 8b 23 19 dd f2 f5 f5 e9 54 e7 b5 64 97 8f 5e 41 eb d6
                Data Ascii: 0{U@btL;~(d8=)b*<qZM,%F]#Eoc6k10y8*GmIm&0{kC=RsSM`IgoC5y{G+~KN9#UgEJils-XByMvypU<m2}hc~5^Hp8k#Td^A
                2024-09-25 04:56:25 UTC1369INData Raw: 51 5f 1f 8a 92 fa c3 6f 6b a3 f4 5a 89 b8 b4 8f 07 f8 a1 f0 b2 d7 e1 9f c3 5d 1b 56 b0 4f 26 eb 4b 54 bd 0c 1b ee cd 1e 25 51 8e c0 b0 c1 3c 64 64 9e 49 ab d6 df 18 ad fe 0f f8 e7 5e f0 fe a3 6b 71 2b 6a 9a 83 6a 9a 44 2b b8 cb 79 15 d1 12 81 1a e0 97 22 56 92 3d ab ce e5 e8 32 2b 63 c0 bf b3 27 d9 2f ad 1b c4 77 37 9a a6 9b a6 84 6b 3d 2a e7 54 9e f2 cd 24 55 c0 63 1c 8c 57 68 ea 01 cf 27 b0 18 3e a9 73 8d cc ad f3 14 3e 62 e7 e6 da 78 e4 67 bf bd 5d 5c 55 3f 86 5e f7 e1 e8 71 53 c3 cb 7d 8f 37 87 e1 2c 5e 2f f8 73 36 9f af 5a fd 96 ef 56 d4 4e ad 3c 70 ca 77 5a 48 d3 07 0a b2 29 e1 d6 30 14 b2 f7 dd 83 8c 1a ea 7c 33 e1 9d 37 c1 7a 44 7a 7e 93 6b 6f a7 d9 c5 ca c4 ab 8e 4f 56 e4 64 93 d4 93 cd 6c ba ee c9 0d d4 e0 ff 00 5a 82 75 19 5d ca 33 b4 77 ae 19
                Data Ascii: Q_okZ]VO&KT%Q<ddI^kq+jjD+y"V=2+c'/w7k=*T$UcWh'>s>bxg]\U?^qS}7,^/s6ZVN<pwZH)0|37zDz~koOVdlZu]3w
                2024-09-25 04:56:25 UTC1369INData Raw: fc 36 d0 64 07 2d b1 09 fc c7 8c 73 4a de d1 60 79 ad 7d 5f a1 f7 bc 15 c3 b4 f3 3c 65 3a 50 d9 ef e9 d4 f5 3f 0b f8 fa c5 5e de d6 ce e2 58 ed e1 7f dc 36 00 0d 26 02 49 2b e3 23 7b 74 2a 58 85 50 a0 71 c9 f6 1f 85 37 57 5f 10 6e e1 d3 74 98 d5 6e 9d d3 ce 72 85 c4 11 e1 71 cf dd dd d8 0e 72 73 d8 12 3e 30 6f 00 eb 9f 07 fc 33 a4 c9 70 1b fd 26 5b 8b 54 32 10 c8 d1 ae 18 05 19 c0 c8 3f 8e d1 ec 07 ec 0f ec d9 fb 16 69 bf b3 e6 bb 24 d6 37 92 df 69 65 16 5b 54 b8 19 b8 8e 46 fb de 63 0e 1f 1d 8f 1d 40 23 e5 c9 f3 38 73 87 de 2e af b8 fd d8 da fe 8e ff 00 e4 7f 47 f1 0f 13 65 99 1e 17 fb 3a 8c 6d 38 c7 dd 56 d1 bd 37 ff 00 82 77 df 03 7e 12 db fc 32 f0 da 47 b0 7d b2 55 dd 23 11 c8 cf 6f 6f a5 77 43 e5 cd 1d 0f d2 80 d8 af da b0 f4 21 46 9a a7 4d 59 23 f9
                Data Ascii: 6d-sJ`y}_<e:P?^X6&I+#{t*XPq7W_ntnrqrs>0o3p&[T2?i$7ie[TFc@#8s.Ge:m8V7w~2G}U#oowC!FMY#
                2024-09-25 04:56:25 UTC1369INData Raw: 7a 27 c4 df 13 7c 37 1e 10 f1 fa f8 26 1f 11 49 e2 6f 8a 70 db 69 ba 92 5d 68 07 4d b5 d1 ad 11 a4 df 8c 5b 44 87 09 2c c0 1d d3 ca ee d1 65 f6 29 23 a2 fd 89 af 9b 51 fd a2 e1 5f b3 da a2 fd 82 ee 53 24 7a 75 a5 b3 7d c0 30 3c 98 90 e3 e6 e9 9c 1f c0 57 0e 13 1f ed e6 a9 55 bf bc f4 ba 49 ec af 7f 9d d2 7d 52 b9 fb 17 b7 e2 1c 77 0b 63 a9 63 74 a6 e1 28 b6 d2 4d c5 ad 52 d2 ff 00 3b 9e 35 e2 3f f8 25 e7 c5 4d 2a 36 6b 2b 0d 17 59 8f a6 6c b5 58 86 e1 ff 00 6d bc b3 5d 6f 88 ec fe 27 5a 69 10 da f8 9f e0 9e a5 ac 7d 8f 49 9f 4c 49 a0 76 bc fb 3e f8 6d 21 57 41 b6 e2 35 50 b6 85 8c 65 59 0c 93 c9 20 d8 dd 7e da 6d 2a 14 86 11 1d c6 84 e1 63 54 56 98 22 96 01 40 04 64 13 cf 5e a6 b3 fc 59 13 69 5a 4b 4b 7c 2c 7f b3 d9 7c a9 5c dc b4 50 b2 b7 cb b4 fe f7 6e
                Data Ascii: z'|7&Iopi]hM[D,e)#Q_S$zu}0<WUI}Rwcct(MR;5?%M*6k+YlXm]o'Zi}ILIv>m!WA5PeY ~m*cTV"@d^YiZKK|,|\Pn
                2024-09-25 04:56:25 UTC1369INData Raw: 02 16 2a a5 55 8e 38 1f cf 15 9b ac cc 44 b1 2c 67 6a c6 af 24 84 02 dc 6d c0 18 19 24 ee 20 80 3b 67 da b4 6f f4 e5 bb 5c c9 f3 2a f2 17 71 5e 54 82 3b f4 c8 1c 74 3d 0f 15 56 de 35 4b 96 9b e6 1f 68 6d c9 91 d3 8e 07 e5 8a e4 bb 2b 94 69 89 4b ae e6 fb a4 9c 53 8c 21 80 3b 47 34 91 c3 bd 97 23 e7 6e 40 00 9c e6 b2 b5 9f 8a 5e 1b f0 b5 fb 59 ea 5a f6 85 65 76 9c b4 37 37 71 24 8a 0f 4c a9 20 8c f5 c1 ab 85 39 3f 85 5c 93 da 2c 62 dd b7 77 1c 63 d7 da ae 78 7b c1 76 de 28 bf d5 a6 90 ab 3c 33 45 10 1e c2 30 c3 ff 00 42 a8 61 dc bb 7f da c6 0f 5a a3 6d e3 45 f0 e6 a5 ab c7 e6 6d 63 74 a5 86 ec 7f cb 24 eb 5e f7 1a c6 a4 b2 e9 2a 4f 5b af cc fc 4f c3 1a 75 67 9c 45 51 de cf f2 3a 88 be 12 c0 21 6d b3 4d 1a ba b6 f5 8e 56 45 60 40 07 20 75 ca 8c 73 9e 2a 18
                Data Ascii: *U8D,gj$m$ ;go\*q^T;t=V5Khm+iKS!;G4#n@^YZev77q$L 9?\,bwcx{v(<3E0BaZmEmct$^*O[OugEQ:!mMVE`@ us*
                2024-09-25 04:56:25 UTC1369INData Raw: 05 8f 7f f3 c5 7f 4e 11 8d b1 a7 6e 31 5f cc 1f ec 69 aa 45 a9 7c 41 d6 59 70 cc d0 aa e7 39 39 25 c0 f4 cf 43 d3 d2 bf a7 c4 ff 00 54 bf 4a fb 6e 11 85 ab d6 bf 68 fe a6 1c 7f 2e 6c d6 6d 77 21 d4 f4 bb 7d 5a d1 a1 b8 85 25 89 ba ab 0a e0 fc 47 f0 f6 f7 c3 b7 1f 6b d1 da 47 48 ce e1 18 6f de 47 f4 fe f0 f6 3c fd 6b d1 80 c5 1d 6b e8 33 5c 87 0d 8e 8f ef 15 a4 b6 92 d1 af 99 f0 e7 17 e1 2f 8a 10 5f 01 05 f4 8b 0d c2 9d a5 f1 b5 73 e8 41 fb a7 f4 ae c2 37 59 00 db cd 79 4f ed 31 a3 c7 69 a6 e9 b7 f6 d1 ac 37 b3 5e 0b 79 25 4f 95 99 0c 6e dc e3 dd 07 27 38 19 1d eb a4 f0 4e bf 2e 8f f0 bb 49 b8 93 f7 cd b1 50 97 38 f9 4b 10 39 fa 62 bc 1c af 38 ad 86 c6 d4 cb 31 b2 e6 f6 71 52 52 b6 ad 69 bf 99 a3 8e 97 3b 41 c7 d6 be 73 ff 00 82 8b cb b3 c0 fe 1f ff 00 6a
                Data Ascii: Nn1_iE|AYp99%CTJnh.lmw!}Z%GkGHoG<kk3\/_sA7YyO1i7^y%On'8N.IP8K9b81qRRi;Asj
                2024-09-25 04:56:25 UTC1369INData Raw: 23 7f 31 19 c4 b2 b8 f2 db 39 29 1a 3a 40 19 b0 64 16 ea f8 1b ea 4f da 03 e2 7e b0 9f b3 2f c4 6b 8d 22 ea e3 4f d5 b4 ef 0f 4d 75 15 c4 64 17 b6 0b 24 4a ec b9 e8 c1 19 b0 7b 1c 57 cd b6 3f b5 17 8c ad e5 8d 9a 6d 1f 50 5c ee 3e 75 a2 ae 7f ef de d1 56 3c 53 fb 61 6a 0f f0 cf c6 9a 6e a1 a0 69 b2 47 e2 1f 0f dd e9 0f 3c 77 2f 17 d9 8c ca a0 4b b5 83 ef 21 80 01 49 5c 96 1f 30 eb 5e 3d 3c ae 8c f3 38 63 7b 49 37 f7 9f 75 c5 5c 3f 93 d2 e1 89 60 b0 0b de 8c 2d 1b bd 5b 49 6e f4 d5 9f 09 dc 40 12 7d fb 77 49 cb 79 8f cb 96 27 24 96 3c 92 7d 7a 9a d8 f0 ef c6 bf 1c 78 44 af f6 47 8c 3c 59 a4 ed 03 68 b1 d5 ee 2d c6 0f 3d 11 c0 c5 4b 75 e1 db 8b 5b 85 9a 19 e1 69 15 83 1f 34 75 39 c8 f9 71 8c 74 e0 f5 a7 db f8 5e e2 ff 00 58 f3 af 4d bc 71 b6 03 49 08 fd d2
                Data Ascii: #19):@dO~/k"OMud$J{W?mP\>uV<SajniG<w/K!I\0^=<8c{I7u\?`-[In@}wIy'$<}zxDG<Yh-=Ku[i4u9qt^XMqI
                2024-09-25 04:56:25 UTC1369INData Raw: 6a 32 fc 29 d0 50 7f d0 68 11 8f 6b 79 bf cf f9 cd 7e 73 f8 90 b5 cd f5 c2 c8 d8 dd 70 ea 42 8f ba 33 c6 07 b8 39 fc 6b c9 c4 4b f7 af d0 fd 9b 82 69 df 2d 4f fb cc b9 e1 fd 26 69 96 6b 95 69 37 4d 24 51 b3 ec dc 1b fd 53 8e 71 dd 89 1c 10 7e 53 e8 73 3c be 18 9b c4 7e 10 4b 76 b7 f2 7c c6 89 d2 67 67 0b 6e 14 ba ba af 05 7e 63 e5 e7 82 7e 45 ce ec 65 77 bc 07 32 d9 69 72 c0 b2 6d 9a 15 8e e1 8e 03 60 16 ca b7 e6 8f cf f5 e6 b7 e4 d4 ac 60 d4 7e ca a9 3d f3 0d f1 80 85 44 6d 99 4b 81 82 39 01 b6 8c f0 3a f5 cd 72 ca bd 9d 92 3e fa 9e 1e 3c bc d2 67 25 17 87 59 2c ad da 49 23 8d 61 88 b4 7e 5a fd ec ba 21 0a 06 36 e3 cb e0 f3 80 3d 79 a9 f5 0f 0b 5b 5a 58 ac d2 1d d1 c6 ae 8a d2 63 90 65 66 04 2f 4f e3 27 d3 e6 63 5d 47 88 74 29 2d ad e1 58 77 43 25 c1 c5
                Data Ascii: j2)Phky~spB39kKi-O&iki7M$QSq~Ss<~Kv|ggn~c~Eew2irm``~=DmK9:r><g%Y,I#a~Z!6=y[ZXcef/O'c]Gt)-XwC%
                2024-09-25 04:56:25 UTC1369INData Raw: ba 57 d9 9e 10 b6 8f fb 17 49 29 b4 23 59 5b a8 c7 d3 a5 7d d7 19 53 84 68 d3 94 3a ef f8 1f ce 5c 2f 8c a9 52 35 a8 cb 4b 59 db e6 67 6b 70 e7 c4 17 5b 5b 80 48 52 3e b5 a5 a3 f0 3e 51 b7 8c d5 6d 41 33 ac dd 7c bf c6 46 0f d4 d5 ed 36 12 42 f3 b7 71 af ce cf b7 c1 dd 45 5c fa 9f fe 09 26 be 7f ed ad e1 d6 f9 7e 5b 7b ce 71 c9 ff 00 46 90 d7 eb e0 e1 2b f2 3f fe 09 13 6c d2 7e d9 5a 2b 0f 95 63 b1 bc 90 83 df fd 1d 94 7f 3a fd 70 1c a5 7a 58 3f 80 f5 70 fa a6 fc cf 87 7f 6d 68 fc df f8 28 b7 c2 38 64 85 a5 49 96 45 50 06 70 7e cf 79 f3 7d 17 86 27 b0 5f 5c 57 e5 bf fc 16 37 4a f1 57 84 7f 6a e5 9a c7 50 97 4c b1 b6 d1 a1 b4 44 2e 1e 51 e5 cb 31 90 19 36 82 c3 e7 46 e7 81 bc 6d c0 c5 7e a6 7e da 8e da 7f fc 14 77 e0 dd ca aa c9 23 45 34 68 a4 e7 79 30 5d
                Data Ascii: WI)#Y[}Sh:\/R5KYgkp[[HR>>QmA3|F6BqE\&~[{qF+?l~Z+c:pzX?pmh(8dIEPp~y}'_\W7JWjPLD.Q16Fm~~w#E4hy0]


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                16192.168.2.549747184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:25 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-09-25 04:56:26 UTC515INHTTP/1.1 200 OK
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=215334
                Date: Wed, 25 Sep 2024 04:56:26 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-09-25 04:56:26 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                17192.168.2.549760139.45.197.2514432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:26 UTC1305OUTPOST /zone?pub=0&zone_id=7709479&is_mobile=false&domain=nondsproiz.xyz&var=&ymid=&var_3=&var_4=&dsig=&tg=1&sw=3.1.558&trace_id=4c8be4ba-8d98-4420-ab69-62c2cf185e43&action=prerequest&ch=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&drf= HTTP/1.1
                Host: arludoom.com
                Connection: keep-alive
                Content-Length: 0
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Origin: https://nondsproiz.xyz
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                Referer: https://nondsproiz.xyz/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:26 UTC504INHTTP/1.1 200 OK
                Server: nginx
                Date: Wed, 25 Sep 2024 04:56:26 GMT
                Content-Length: 0
                Connection: close
                Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
                Access-Control-Allow-Origin: https://nondsproiz.xyz
                Access-Control-Allow-Credentials: true
                Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
                Strict-Transport-Security: max-age=1
                X-Content-Type-Options: nosniff


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                18192.168.2.549758139.45.197.2514432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:26 UTC608OUTPOST /event HTTP/1.1
                Host: arludoom.com
                Connection: keep-alive
                Content-Length: 683
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-platform: "Windows"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Content-Type: text/plain;charset=UTF-8
                Accept: */*
                Origin: https://nondsproiz.xyz
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                Referer: https://nondsproiz.xyz/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:26 UTC683OUTData Raw: 7b 22 63 6f 64 65 22 3a 22 63 75 73 74 6f 6d 22 2c 22 7a 6f 6e 65 5f 69 64 22 3a 37 37 30 39 34 37 39 2c 22 73 77 5f 76 65 72 73 69 6f 6e 22 3a 22 33 2e 31 2e 35 35 38 22 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 34 63 38 62 65 34 62 61 2d 38 64 39 38 2d 34 34 32 30 2d 61 62 36 39 2d 36 32 63 32 63 66 31 38 35 65 34 33 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 6f 6e 64 73 70 72 6f 69 7a 2e 78 79 7a 2f 57 69 6e 2f 43 61 6d 65 72 6f 75 6e 31 32 2f 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 6e 6f 6e 64 73 70 72 6f 69 7a 2e 78 79 7a 22 2c 22 70 75 62 22 3a 30 2c 22 69 6e 73 74 61 6c 6c 65 72 5f 74 79 70 65 22 3a 22 6d 69 63 72 6f 22 2c 22 63 6c 69 65 6e 74 5f 68 69 6e 74 73 22 3a 7b 22 61 72 63 68 69 74 65 63 74 75 72 65 22 3a 22 78 38 36 22
                Data Ascii: {"code":"custom","zone_id":7709479,"sw_version":"3.1.558","trace_id":"4c8be4ba-8d98-4420-ab69-62c2cf185e43","location":"https://nondsproiz.xyz/Win/Cameroun12/","domain":"nondsproiz.xyz","pub":0,"installer_type":"micro","client_hints":{"architecture":"x86"
                2024-09-25 04:56:26 UTC552INHTTP/1.1 200 OK
                Server: nginx
                Date: Wed, 25 Sep 2024 04:56:26 GMT
                Content-Type: application/json; charset=utf-8
                Content-Length: 26
                Connection: close
                Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
                Access-Control-Allow-Origin: https://nondsproiz.xyz
                Access-Control-Allow-Credentials: true
                Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
                Strict-Transport-Security: max-age=1
                X-Content-Type-Options: nosniff
                2024-09-25 04:56:26 UTC26INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 22 7d 0a
                Data Ascii: {"status":true,"code":""}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                19192.168.2.549759139.45.197.2514432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:26 UTC406OUTGET /act/files/micro.tag.min.js?z=7709479&sw=/sw-check-permissions-78afd.js HTTP/1.1
                Host: arludoom.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:26 UTC325INHTTP/1.1 200 OK
                Server: nginx
                Date: Wed, 25 Sep 2024 04:56:26 GMT
                Content-Type: application/javascript
                Content-Length: 44829
                Last-Modified: Thu, 19 Sep 2024 14:38:05 GMT
                Connection: close
                ETag: "66ec374d-af1d"
                Access-Control-Allow-Credentials: true
                Cache-Control: no-cache
                Pragma: no-cache
                Accept-Ranges: bytes
                2024-09-25 04:56:26 UTC16059INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 4b 29 7b 28 28 29 3d 3e 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 65 3d 4b 2e 4c 28 4b 2e 78 2c 28 65 2c 74 29 3d 3e 7b 4f 62 6a 65 63 74 5b 4b 2e 44 4b 5d 28 74 2c 4b 2e 76 4b 2c 4b 2e 4c 28 4b 2e 53 6b 2c 21 4b 2e 4e 29 29 2c 74 5b 4b 2e 41 4b 5d 3d 74 5b 4b 2e 65 4b 5d 3d 76 6f 69 64 20 4b 2e 4e 3b 63 6f 6e 73 74 20 72 3d 4b 2e 52 2c 6e 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 63 6f 6e 73 74 20 74 3d 77 69 6e 64 6f 77 5b 4b 2e 52 62 5d 5b 4b 2e 62 62 5d 5b 4b 2e 5a 4d 5d 5b 4b 2e 62 4d 5d 7c 7c 72 3b 5b 77 69 6e 64 6f 77 5b 74 5d 7c 7c 5b 5d 2c 6e 5d 5b 4b 2e 63 6b 5d 28 74 3d 3e 7b 63 6f 6e 73 74 20 72 3d 74 5b 4b 2e 47 53 5d 28 65 29 3b 72 3e 2d 4b 2e 74 72 26 26 74 5b 4b 2e 45 59 5d 28 72 2c 4b
                Data Ascii: (function(K){(()=>{'use strict';var e=K.L(K.x,(e,t)=>{Object[K.DK](t,K.vK,K.L(K.Sk,!K.N)),t[K.AK]=t[K.eK]=void K.N;const r=K.R,n=[];function o(e){const t=window[K.Rb][K.bb][K.ZM][K.bM]||r;[window[t]||[],n][K.ck](t=>{const r=t[K.GS](e);r>-K.tr&&t[K.EY](r,K
                2024-09-25 04:56:26 UTC16384INData Raw: 4c 28 29 3b 72 65 74 75 72 6e 20 72 26 26 28 6f 5b 4b 2e 7a 59 5d 3d 72 29 2c 4b 2e 4c 28 4b 2e 62 4b 2c 6e 2c 4b 2e 75 62 2c 65 2c 4b 2e 7a 62 2c 4b 2e 61 62 2c 4b 2e 58 62 2c 6f 29 7d 7d 2c 4b 2e 6c 2c 28 65 2c 74 2c 72 29 3d 3e 7b 4f 62 6a 65 63 74 5b 4b 2e 44 4b 5d 28 74 2c 4b 2e 76 4b 2c 4b 2e 4c 28 4b 2e 53 6b 2c 21 4b 2e 4e 29 29 2c 74 5b 4b 2e 51 72 5d 3d 76 6f 69 64 20 4b 2e 4e 3b 63 6f 6e 73 74 20 6e 3d 72 28 4b 2e 49 29 3b 74 5b 4b 2e 51 72 5d 3d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6f 29 7b 63 6f 6e 73 74 20 69 3d 28 4b 2e 4e 2c 6e 5b 4b 2e 42 6a 5d 29 28 74 2c 72 2c 6f 29 2c 61 3d 61 77 61 69 74 20 66 65 74 63 68 28 65 2c 69 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 61 5b 4b 2e 67 45 5d 28 29 7d 63 61 74 63 68 28 72 29
                Data Ascii: L();return r&&(o[K.zY]=r),K.L(K.bK,n,K.ub,e,K.zb,K.ab,K.Xb,o)}},K.l,(e,t,r)=>{Object[K.DK](t,K.vK,K.L(K.Sk,!K.N)),t[K.Qr]=void K.N;const n=r(K.I);t[K.Qr]=async function(e,t,r,o){const i=(K.N,n[K.Bj])(t,r,o),a=await fetch(e,i);try{return a[K.gE]()}catch(r)
                2024-09-25 04:56:26 UTC12386INData Raw: 66 28 74 3d 3d 3d 65 5b 4b 2e 71 4b 5d 5b 4b 2e 50 4b 5d 29 72 65 74 75 72 6e 20 76 6f 69 64 20 64 5b 4b 2e 4c 62 5d 28 29 3b 61 5b 4b 2e 6a 72 5d 5b 4b 2e 61 72 5d 28 4b 2e 4c 28 4b 2e 68 45 2c 4b 2e 56 43 2c 4b 2e 61 72 2c 74 2c 4b 2e 4f 45 2c 4b 2e 4c 28 4b 2e 7a 4b 2c 4b 2e 69 62 29 29 29 2c 64 5b 4b 2e 4e 62 5d 28 29 7d 65 6c 73 65 7b 63 5b 4b 2e 79 45 5d 7c 7c 64 5b 4b 2e 4e 62 5d 28 29 3b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 45 72 72 6f 72 3b 61 5b 4b 2e 6a 72 5d 5b 4b 2e 61 72 5d 28 4b 2e 4c 28 4b 2e 68 45 2c 4b 2e 62 59 2c 4b 2e 61 72 2c 65 2c 4b 2e 4f 45 2c 4b 2e 4c 28 4b 2e 7a 4b 2c 4b 2e 69 62 29 29 29 7d 65 6c 73 65 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 45 72 72 6f 72 3b 61 5b 4b 2e 6a 72 5d 5b 4b 2e 61 72 5d 28 4b 2e 4c 28 4b 2e 68 45 2c 4b
                Data Ascii: f(t===e[K.qK][K.PK])return void d[K.Lb]();a[K.jr][K.ar](K.L(K.hE,K.VC,K.ar,t,K.OE,K.L(K.zK,K.ib))),d[K.Nb]()}else{c[K.yE]||d[K.Nb]();const e=new Error;a[K.jr][K.ar](K.L(K.hE,K.bY,K.ar,e,K.OE,K.L(K.zK,K.ib)))}else{const e=new Error;a[K.jr][K.ar](K.L(K.hE,K


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                20192.168.2.549764188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:26 UTC384OUTGET /Win/Cameroun12/main/js/bootstrap.bundle.min.js HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:26 UTC730INHTTP/1.1 200 OK
                Date: Wed, 25 Sep 2024 04:56:26 GMT
                Content-Type: application/javascript
                Transfer-Encoding: chunked
                Connection: close
                Last-Modified: Fri, 09 Aug 2024 07:22:00 GMT
                Vary: Accept-Encoding
                ETag: W/"66b5c398-13331"
                Expires: Tue, 15 Oct 2024 08:35:52 GMT
                Cache-Control: max-age=2592000
                CF-Cache-Status: HIT
                Age: 850834
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GyikrEj%2FmUIsTjQ5mTgrRx%2B1%2BnCJd%2F%2BhYCCctgNAlYbQygTam1pBKOvnAGxINIU3xGNG0HAEacgvqJMW1yand%2BVXhK3w%2F4jaJ%2F1vy9ca5y0IbehXHCk5NWbZ2yo74yXDVA%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d7c7b86183d-EWR
                2024-09-25 04:56:26 UTC639INData Raw: 37 63 63 34 0d 0a 2f 2a 21 0d 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0d 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 20 2a 2f 0d 0a 21 66 75 6e 63
                Data Ascii: 7cc4/*! * Bootstrap v4.3.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!func
                2024-09-25 04:56:26 UTC1369INData Raw: 28 74 2c 69 2e 6b 65 79 2c 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 26 26 69 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 65 29 2c 6e 26 26 69 28 74 2c 6e 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 6f 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 2c 65 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 28 65 3d 65 2e 63 6f 6e 63 61 74 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f
                Data Ascii: (t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},e=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPro
                2024-09-25 04:56:26 UTC1369INData Raw: 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 6e 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 69 29 29 7b 76 61 72 20 6f 3d 6e 5b 69 5d 2c 72 3d 65 5b 69 5d 2c 73 3d 72 26 26 6d 2e 69 73 45 6c 65 6d 65 6e 74 28 72 29 3f 22 65 6c 65 6d 65 6e 74
                Data Ascii: (t).trigger(e)},supportsTransitionEnd:function(){return Boolean(e)},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig:function(t,e,n){for(var i in n)if(Object.prototype.hasOwnProperty.call(n,i)){var o=n[i],r=e[i],s=r&&m.isElement(r)?"element
                2024-09-25 04:56:26 UTC1369INData Raw: 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 29 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 65 26 26 28 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 29 2c 6e 7c 7c 28 6e 3d 70 28 74 29 2e 63 6c 6f 73 65 73 74 28 22 2e 22 2b 75 29 5b 30 5d 29 2c 6e 7d 2c 74 2e 5f 74 72 69 67 67 65 72 43 6c 6f 73 65 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 70 2e 45 76 65 6e 74 28 68 2e 43 4c 4f 53 45 29 3b 72 65 74 75 72 6e 20 70 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 65 7d 2c 74 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 69 66 28 70 28 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 64 29 2c 70 28 65 29 2e 68 61
                Data Ascii: etSelectorFromElement(t),n=!1;return e&&(n=document.querySelector(e)),n||(n=p(t).closest("."+u)[0]),n},t._triggerCloseEvent=function(t){var e=p.Event(h.CLOSE);return p(t).trigger(e),e},t._removeElement=function(e){var n=this;if(p(e).removeClass(d),p(e).ha
                2024-09-25 04:56:26 UTC1369INData Raw: 30 2c 6e 3d 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 6c 6f 73 65 73 74 28 44 29 5b 30 5d 3b 69 66 28 6e 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 49 29 3b 69 66 28 69 29 7b 69 66 28 22 72 61 64 69 6f 22 3d 3d 3d 69 2e 74 79 70 65 29 69 66 28 69 2e 63 68 65 63 6b 65 64 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 77 29 29 74 3d 21 31 3b 65 6c 73 65 7b 76 61 72 20 6f 3d 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 41 29 3b 6f 26 26 70 28 6f 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 77 29 7d 69 66 28 74 29 7b 69 66 28 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 68 61 73 41
                Data Ascii: 0,n=p(this._element).closest(D)[0];if(n){var i=this._element.querySelector(I);if(i){if("radio"===i.type)if(i.checked&&this._element.classList.contains(w))t=!1;else{var o=n.querySelector(A);o&&p(o).removeClass(w)}if(t){if(i.hasAttribute("disabled")||n.hasA
                2024-09-25 04:56:26 UTC1369INData Raw: 72 76 61 6c 3a 22 28 6e 75 6d 62 65 72 7c 62 6f 6f 6c 65 61 6e 29 22 2c 6b 65 79 62 6f 61 72 64 3a 22 62 6f 6f 6c 65 61 6e 22 2c 73 6c 69 64 65 3a 22 28 62 6f 6f 6c 65 61 6e 7c 73 74 72 69 6e 67 29 22 2c 70 61 75 73 65 3a 22 28 73 74 72 69 6e 67 7c 62 6f 6f 6c 65 61 6e 29 22 2c 77 72 61 70 3a 22 62 6f 6f 6c 65 61 6e 22 2c 74 6f 75 63 68 3a 22 62 6f 6f 6c 65 61 6e 22 7d 2c 4d 3d 22 6e 65 78 74 22 2c 57 3d 22 70 72 65 76 22 2c 55 3d 22 6c 65 66 74 22 2c 42 3d 22 72 69 67 68 74 22 2c 71 3d 7b 53 4c 49 44 45 3a 22 73 6c 69 64 65 22 2b 50 2c 53 4c 49 44 3a 22 73 6c 69 64 22 2b 50 2c 4b 45 59 44 4f 57 4e 3a 22 6b 65 79 64 6f 77 6e 22 2b 50 2c 4d 4f 55 53 45 45 4e 54 45 52 3a 22 6d 6f 75 73 65 65 6e 74 65 72 22 2b 50 2c 4d 4f 55 53 45 4c 45 41 56 45 3a 22 6d 6f
                Data Ascii: rval:"(number|boolean)",keyboard:"boolean",slide:"(boolean|string)",pause:"(string|boolean)",wrap:"boolean",touch:"boolean"},M="next",W="prev",U="left",B="right",q={SLIDE:"slide"+P,SLID:"slid"+P,KEYDOWN:"keydown"+P,MOUSEENTER:"mouseenter"+P,MOUSELEAVE:"mo
                2024-09-25 04:56:26 UTC1369INData Raw: 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 4d 29 7d 2c 74 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 21 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 26 26 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 22 68 69 64 64 65 6e 22 21 3d 3d 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74 79 22 29 26 26 74 68 69 73 2e 6e 65 78 74 28 29 7d 2c 74 2e 70 72 65 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 57 29 7d 2c 74 2e 70 61 75 73 65 3d 66 75 6e 63 74 69 6f
                Data Ascii: next=function(){this._isSliding||this._slide(M)},t.nextWhenVisible=function(){!document.hidden&&p(this._element).is(":visible")&&"hidden"!==p(this._element).css("visibility")&&this.next()},t.prev=function(){this._isSliding||this._slide(W)},t.pause=functio
                2024-09-25 04:56:26 UTC1369INData Raw: 7b 76 61 72 20 74 3d 4d 61 74 68 2e 61 62 73 28 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 29 3b 69 66 28 21 28 74 3c 3d 34 30 29 29 7b 76 61 72 20 65 3d 74 2f 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 3b 30 3c 65 26 26 74 68 69 73 2e 70 72 65 76 28 29 2c 65 3c 30 26 26 74 68 69 73 2e 6e 65 78 74 28 29 7d 7d 2c 74 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6b 65 79 62 6f 61 72 64 26 26 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 71 2e 4b 45 59 44 4f 57 4e 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 6b 65 79 64 6f 77 6e 28 74 29 7d 29 2c 22 68 6f 76 65 72 22 3d 3d 3d 74 68 69 73 2e 5f
                Data Ascii: {var t=Math.abs(this.touchDeltaX);if(!(t<=40)){var e=t/this.touchDeltaX;0<e&&this.prev(),e<0&&this.next()}},t._addEventListeners=function(){var e=this;this._config.keyboard&&p(this._element).on(q.KEYDOWN,function(t){return e._keydown(t)}),"hover"===this._
                2024-09-25 04:56:26 UTC1369INData Raw: 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 28 65 3d 74 29 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 26 26 31 3c 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 2e 6c 65 6e 67 74 68 3f 6e 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 30 3a 6e 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 5b 30 5d 2e 63 6c 69 65 6e 74 58 2d 6e 2e 74 6f 75 63 68 53 74 61 72 74 58 7d 29 2c 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 71 2e 54 4f 55 43 48 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 69 28 74 29 7d 29 29 7d 7d 2c 74 2e 5f 6b 65 79 64 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 2f 69 6e 70 75 74 7c 74 65 78
                Data Ascii: ction(t){var e;(e=t).originalEvent.touches&&1<e.originalEvent.touches.length?n.touchDeltaX=0:n.touchDeltaX=e.originalEvent.touches[0].clientX-n.touchStartX}),p(this._element).on(q.TOUCHEND,function(t){return i(t)}))}},t._keydown=function(t){if(!/input|tex
                2024-09-25 04:56:26 UTC1369INData Raw: 6e 28 74 2c 73 29 2c 63 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 6c 29 2c 68 3d 42 6f 6f 6c 65 61 6e 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 3b 69 66 28 6f 3d 74 3d 3d 3d 4d 3f 28 6e 3d 7a 2c 69 3d 58 2c 55 29 3a 28 6e 3d 59 2c 69 3d 47 2c 42 29 2c 6c 26 26 70 28 6c 29 2e 68 61 73 43 6c 61 73 73 28 51 29 29 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 31 3b 65 6c 73 65 20 69 66 28 21 74 68 69 73 2e 5f 74 72 69 67 67 65 72 53 6c 69 64 65 45 76 65 6e 74 28 6c 2c 6f 29 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 26 26 73 26 26 6c 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 30 2c 68 26 26 74 68 69 73 2e 70 61 75 73 65 28 29 2c 74 68 69 73 2e 5f 73 65 74 41 63 74 69 76 65 49 6e 64 69 63 61 74 6f
                Data Ascii: n(t,s),c=this._getItemIndex(l),h=Boolean(this._interval);if(o=t===M?(n=z,i=X,U):(n=Y,i=G,B),l&&p(l).hasClass(Q))this._isSliding=!1;else if(!this._triggerSlideEvent(l,o).isDefaultPrevented()&&s&&l){this._isSliding=!0,h&&this.pause(),this._setActiveIndicato


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                21192.168.2.549765188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:26 UTC374OUTGET /Win/Cameroun12/main/js/jquery.min.js HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:26 UTC719INHTTP/1.1 200 OK
                Date: Wed, 25 Sep 2024 04:56:26 GMT
                Content-Type: application/javascript
                Transfer-Encoding: chunked
                Connection: close
                Last-Modified: Fri, 09 Aug 2024 07:22:00 GMT
                Vary: Accept-Encoding
                ETag: W/"66b5c398-15391"
                Expires: Thu, 10 Oct 2024 03:01:42 GMT
                Cache-Control: max-age=2592000
                CF-Cache-Status: HIT
                Age: 1302884
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fZacsR9S%2FTZ4IO2N7yxunr8fMUsvjbg9RDlT2e3nB7RJ1RKVVsqFXufcVyGiCFwCuzpb053hcpXUkNGuqSwX0keLx49adyihDBb6nAo8ZscU91xhzBtg3J0ecek3C5%2BwYw%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d7c7987176c-EWR
                2024-09-25 04:56:26 UTC650INData Raw: 37 63 63 66 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22
                Data Ascii: 7ccf/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("
                2024-09-25 04:56:26 UTC1369INData Raw: 3d 3d 74 2e 77 69 6e 64 6f 77 7d 2c 76 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 2c 6f 3d 28 74 3d 74 7c 7c 72 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 6e 29 66 6f 72 28 69 20 69 6e 20 76 29 6e 5b 69 5d 26 26 28 6f 5b 69 5d 3d 6e 5b 69 5d 29 3b 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f
                Data Ascii: ==t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"functio
                2024-09-25 04:56:26 UTC1369INData Raw: 72 3d 65 5b 74 5d 29 26 26 28 6c 26 26 72 26 26 28 77 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 72 29 7c 7c 28 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 29 29 3f 28 69 3f 28 69 3d 21 31 2c 6f 3d 6e 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 6e 3a 5b 5d 29 3a 6f 3d 6e 26 26 77 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 6e 29 3f 6e 3a 7b 7d 2c 61 5b 74 5d 3d 77 2e 65 78 74 65 6e 64 28 6c 2c 6f 2c 72 29 29 3a 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 61 5b 74 5d 3d 72 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 77 2e 65 78 74 65 6e 64 28 7b 65 78 70 61 6e 64 6f 3a 22 6a 51 75 65 72 79 22 2b 28 22 33 2e 33 2e 31 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67 2c 22 22 29 2c 69 73 52 65 61 64 79
                Data Ascii: r=e[t])&&(l&&r&&(w.isPlainObject(r)||(i=Array.isArray(r)))?(i?(i=!1,o=n&&Array.isArray(n)?n:[]):o=n&&w.isPlainObject(n)?n:{},a[t]=w.extend(l,o,r)):void 0!==r&&(a[t]=r));return a},w.extend({expando:"jQuery"+("3.3.1"+Math.random()).replace(/\D/g,""),isReady
                2024-09-25 04:56:26 UTC1369INData Raw: 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 77 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 77 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 74 2b 22 5d 22 5d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 76 61 72 20 74 3d 21 21 65 26 26 22 6c 65 6e 67 74 68 22 69 6e 20 65 26 26 65 2e 6c 65 6e 67 74 68 2c 6e 3d 78 28 65 29 3b 72 65 74
                Data Ascii: peof Symbol&&(w.fn[Symbol.iterator]=n[Symbol.iterator]),w.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(e,t){l["[object "+t+"]"]=t.toLowerCase()});function C(e){var t=!!e&&"length"in e&&e.length,n=x(e);ret
                2024-09-25 04:56:26 UTC1369INData Raw: 20 52 65 67 45 78 70 28 22 5e 28 22 2b 52 2b 22 7c 5b 2a 5d 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 49 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 57 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 4d 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 4d 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 4d 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 4d 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 50 2b 22 29 24 22
                Data Ascii: RegExp("^("+R+"|[*])"),ATTR:new RegExp("^"+I),PSEUDO:new RegExp("^"+W),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+M+"*(even|odd|(([+-]|)(\\d*)n|)"+M+"*(?:([+-]|)"+M+"*(\\d+)|))"+M+"*\\)|)","i"),bool:new RegExp("^(?:"+P+")$"
                2024-09-25 04:56:26 UTC1369INData Raw: 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 3a 77 29 21 3d 3d 64 26 26 70 28 74 29 2c 74 3d 74 7c 7c 64 2c 67 29 29 7b 69 66 28 31 31 21 3d 3d 54 26 26 28 66 3d 4a 2e 65 78 65 63 28 65 29 29 29 69 66 28 6f 3d 66 5b 31 5d 29 7b 69 66 28 39 3d 3d 3d 54 29 7b 69 66 28 21 28 6c 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 29 29 29 72 65 74 75 72 6e 20 72 3b 69 66 28 6c 2e 69 64 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 6c 29 2c 72 7d 65 6c 73 65 20 69 66 28 6d 26 26 28 6c 3d 6d 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 29 29 26 26 78 28 74 2c 6c 29 26 26 6c 2e 69 64 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 6c 29 2c 72 7d 65 6c 73 65 7b 69 66 28 66 5b 32 5d 29 72 65 74 75 72 6e 20 4c 2e 61 70 70 6c 79 28 72 2c 74
                Data Ascii: erDocument||t:w)!==d&&p(t),t=t||d,g)){if(11!==T&&(f=J.exec(e)))if(o=f[1]){if(9===T){if(!(l=t.getElementById(o)))return r;if(l.id===o)return r.push(l),r}else if(m&&(l=m.getElementById(o))&&x(t,l)&&l.id===o)return r.push(l),r}else{if(f[2])return L.apply(r,t
                2024-09-25 04:56:26 UTC1369INData Raw: 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 74 2e 74 79 70 65 3d 3d 3d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 6e 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 6e 29 26 26 74 2e 74 79 70 65 3d 3d 3d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 74 3f 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 74 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e 20
                Data Ascii: turn"input"===t.nodeName.toLowerCase()&&t.type===e}}function pe(e){return function(t){var n=t.nodeName.toLowerCase();return("input"===n||"button"===n)&&t.type===e}}function de(e){return function(t){return"form"in t?t.parentNode&&!1===t.disabled?"label"in
                2024-09-25 04:56:26 UTC1369INData Raw: 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 62 29 2e 6c 65 6e 67 74 68 7d 29 2c 6e 2e 67 65 74 42 79 49 64 3f 28 72 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 5a 2c 65 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 74 7d 7d 2c 72 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 67 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 72 65 74 75 72 6e 20 6e 3f 5b 6e 5d 3a 5b 5d 7d 7d 29 3a 28 72 2e 66 69 6c 74
                Data Ascii: ementsByName(b).length}),n.getById?(r.filter.ID=function(e){var t=e.replace(Z,ee);return function(e){return e.getAttribute("id")===t}},r.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&g){var n=t.getElementById(e);return n?[n]:[]}}):(r.filt
                2024-09-25 04:56:26 UTC1369INData Raw: 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4d 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 50 2b 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 62 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 7e 3d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 62 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 2e 23
                Data Ascii: *(?:''|\"\")"),e.querySelectorAll("[selected]").length||y.push("\\["+M+"*(?:value|"+P+")"),e.querySelectorAll("[id~="+b+"-]").length||y.push("~="),e.querySelectorAll(":checked").length||y.push(":checked"),e.querySelectorAll("a#"+b+"+*").length||y.push(".#
                2024-09-25 04:56:26 UTC1369INData Raw: 65 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 44 3d 74 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 3d 3d 3d 74 29 72 65 74 75 72 6e 20 66 3d 21 30 2c 30 3b 76 61 72 20 72 3d 21 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 72 7c 7c 28 31 26 28 72 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 6e 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69
                Data Ascii: e)return!0;return!1},D=t?function(e,t){if(e===t)return f=!0,0;var r=!e.compareDocumentPosition-!t.compareDocumentPosition;return r||(1&(r=(e.ownerDocument||e)===(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!n.sortDetached&&t.compareDocumentPositi


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                22192.168.2.549767188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:26 UTC379OUTGET /Win/Cameroun12/mainimages/main/mg/md.jpeg HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:26 UTC704INHTTP/1.1 200 OK
                Date: Wed, 25 Sep 2024 04:56:26 GMT
                Content-Type: image/jpeg
                Content-Length: 16880
                Connection: close
                Last-Modified: Fri, 09 Aug 2024 07:22:09 GMT
                ETag: "66b5c3a1-41f0"
                Expires: Thu, 10 Oct 2024 03:01:42 GMT
                Cache-Control: max-age=2592000
                CF-Cache-Status: HIT
                Age: 1302884
                Accept-Ranges: bytes
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ccXUY0NrXNfXM1ocznHN2hR3XGAJmY4tJc8YgmkGPZTXbv4%2FujImacDBVwrkMUP9TQ9%2B45S53FO2DC14MAvikfUx3K%2FB3j%2FlWMdSFcWeF0zQG5qiPPdNhiVdK2gj%2F4jHQg%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d7ced4d4391-EWR
                2024-09-25 04:56:26 UTC665INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 82 01 97 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
                Data Ascii: JFIF``"ExifMM*CC"
                2024-09-25 04:56:26 UTC1369INData Raw: 7d 04 12 df d7 14 1d cb 9f a6 68 00 03 8d a6 90 15 6e b8 cd 38 f1 de 9a 23 c1 ed 40 0a 3e f7 d2 84 e4 1f 4e d4 03 b8 ee ed 40 19 5f 97 ee d0 00 41 27 d6 8c e3 f3 14 6d 23 a6 05 05 5b d4 7e 54 00 30 f9 f9 e9 8a 10 8d dc 7a 50 c0 93 8c f6 ef 40 56 1e 9f 95 00 1d f1 8f 7a 13 bf d6 86 04 3e 7f 0a 07 cc 3d fb d0 02 15 c9 3c 77 e9 eb 4a cb 85 1e c7 34 61 bd 7f 4a 18 16 55 fa e6 80 0f 94 91 43 f4 fb b9 a4 d8 d9 cf 1f 95 28 dd cd 00 23 0f 9b ee d2 a8 dc 3e ef 14 36 41 cd 03 71 14 00 e2 bb a9 9b 72 3a 7c df 5a 5e 4f 46 a4 39 0d 40 01 3f 2f a6 e3 4a 13 3d 68 23 23 1d d7 91 43 31 14 00 9b 71 f7 ba 52 a8 07 b5 2a e7 1f 35 20 2c c4 fd 7d 28 01 02 e0 8f 97 f5 a5 ef f4 34 10 dc 7a e6 82 32 7f 5e 94 00 98 cb 7c c3 ad 2e de 71 b7 8e b4 8b 97 da d4 a4 61 f8 3f 7a 80 01 8e
                Data Ascii: }hn8#@>N@_A'm#[~T0zP@Vz>=<wJ4aJUC(#>6Aqr:|Z^OF9@?/J=h##C1qR*5 ,}(4z2^|.qa?z
                2024-09-25 04:56:26 UTC1369INData Raw: 2f ff 00 05 8c b3 87 4f f8 a3 e0 08 63 8a 38 ed e3 d3 a5 45 8d 46 d5 55 f3 50 6d 00 74 1e d5 ef ff 00 f0 49 ef f9 33 4d 23 fe c2 17 e3 ff 00 26 64 af 03 ff 00 82 ce 73 f1 63 c0 bf f6 0f 9b ff 00 46 a5 7e 6f 9e 61 e9 2e 00 a2 d4 52 6e 34 ef a7 9a 3f 43 c8 6b d4 7c 7f 51 b9 3d 27 56 da f9 48 dc ff 00 82 68 de b7 c1 8f da b3 e2 57 c3 7b 83 e5 c3 30 37 56 8a 4e 3f d4 bf 18 fa c5 2a 1f a2 1a f0 6f da 56 f1 be 3c 7c 6e f8 cd e2 ee 65 d3 fc 37 b6 da 09 01 ca 82 2e 63 b5 8f 1f 55 49 98 7e 15 ea bf b6 d6 af 75 fb 2f 7e db 1e 1d f1 fe 9d 1b aa 6b 3a 20 79 02 8f f5 92 2c 2d 6e e3 b6 78 30 b6 33 d8 d7 23 f0 d3 e1 f3 e9 9f f0 4c 8f 88 fe 28 b9 56 fb 57 89 35 bb 78 d5 cf f1 c5 0c b1 8d d9 f7 91 a5 fc ab e2 f3 1e 6a 98 59 70 dc 96 98 67 56 a3 ff 00 0a 8d e1 f8 bf c0 fa
                Data Ascii: /Oc8EFUPmtI3M#&dscF~oa.Rn4?Ck|Q='VHhW{07VN?*oV<|ne7.cUI~u/~k: y,-nx03#L(VW5xjYpgV
                2024-09-25 04:56:26 UTC1369INData Raw: e3 07 fc 16 56 51 79 35 bf 80 bc 33 1b 42 b9 54 be d6 89 1b ff 00 da 58 63 60 71 d0 8c b8 3e a0 57 87 f8 8f fe 0a 65 f1 93 c4 77 12 15 f1 44 3a 6a b1 c8 4b 2b 18 a3 54 f6 05 83 1f cc 93 ef 5e 0a 4f e7 5d 1f 83 7e 0e 78 bb e2 25 af da 74 1f 0b eb fa c5 bf 23 ce b3 b0 92 58 4e 3a e1 c0 da 7f 03 5f cc 18 ae 3e e2 8c da ab f6 75 a7 fe 18 5d 5b ee d4 fe 9e c2 78 7b c2 b9 4d 24 ea d1 87 f8 aa 34 db fb f4 fc 0f 51 d0 7f e0 a4 ff 00 19 74 2b 85 73 e2 df b7 00 72 52 ee ca 19 15 bd 8e 14 1c 7d 0d 7b bf c1 5f f8 2c 9c ad 77 0d af c4 0f 0e c5 1c 52 10 ad a8 68 c1 bf 77 fe d3 42 ec 49 1f ee b1 3f ec 9a f8 bf c5 ff 00 0c 7c 49 f0 f8 ab 6b fe 1d d7 34 55 90 ed 57 be b1 92 04 63 e8 19 94 02 7e 99 ac 3e bf fd 6a 58 2f 10 38 9b 2a ac b9 eb 4f ce 33 bb bf df a9 78 cf 0f 38
                Data Ascii: VQy53BTXc`q>WewD:jK+T^O]~x%t#XN:_>u][x{M$4Qt+srR}{_,wRhwBI?|Ik4UWc~>jX/8*O3x8
                2024-09-25 04:56:26 UTC1369INData Raw: c7 fc 84 d7 ff 00 88 ad 3f 02 ff 00 c1 61 d7 c6 be 37 d1 74 7f f8 41 5e df fb 5a fe 0b 2f 37 fb 48 37 95 e6 48 a9 bb 1b 39 c6 73 5f 9f 6e 4b 6e 6e 32 c7 a0 ed 5d 57 c0 d3 ff 00 17 bb c1 9f f6 1e b0 ff 00 d2 84 ad f0 7e 2c 71 15 6c 74 29 aa de ec a4 95 b9 56 cd fa 18 e3 3c 23 e1 ca 38 09 d5 74 5f 3c 60 df c5 2d d2 f5 ee 7e db 0e 48 e2 9c 4e 07 4c 52 28 65 fa 57 31 f1 9b e2 d6 97 f0 47 e1 a6 af e2 8d 62 5f 2e c7 49 81 a5 65 1f 7e 66 c7 cb 1a 8e ec cd 80 07 a9 af eb ea d8 88 51 a2 eb d6 76 8c 55 db f2 47 f2 15 1a 33 ab 52 34 a9 2b ca 4d 24 97 56 ca bf 1a 7e 3d 78 5b e0 07 84 e4 d6 bc 51 aa 43 a7 da a9 db 14 67 e6 9a e5 f1 9d 91 a0 e5 98 fa 0f c7 02 be 1f f8 bf ff 00 05 90 f1 16 ad 79 3c 1e 07 f0 fd 86 97 63 92 a9 75 aa 83 71 72 c3 b1 d8 8e 11 7b 1e 4b d7 cc
                Data Ascii: ?a7tA^Z/7H7H9s_nKnn2]W~,qlt)V<#8t_<`-~HNLR(eW1Gb_.Ie~fQvUG3R4+M$V~=x[QCgy<cuqr{K
                2024-09-25 04:56:26 UTC1369INData Raw: f4 af 58 fd 88 3e 33 cd f0 37 f6 98 f0 de a9 e6 f9 7a 7e a1 70 ba 5e a0 09 c2 34 13 b2 ae 4f fb 8f b5 f3 db 6d 79 7e b5 a5 36 81 ad df 69 f2 16 f3 2c 6e 64 b6 62 dd 49 47 2a 7f 96 7f 1a ab 24 86 25 69 17 ef a7 20 fa 11 d2 bf 87 f2 cc 5d 5c b7 32 85 78 3b 4a 9c 97 e0 f5 3f b9 73 4c 1d 1c d3 2c a9 87 9a bc 6a 41 fe 2b 43 f7 89 4e f5 07 d7 15 f9 fb ff 00 05 ad ff 00 91 a7 e1 ef fd 7b 5f ff 00 e8 56 f5 f6 f7 c2 0f 12 37 8c 3e 13 f8 6b 56 df e6 36 a3 a6 5b 5c b3 7f 78 bc 6a 49 fc cd 7c 45 ff 00 05 ad e3 c5 5f 0e fb ff 00 a3 5f ff 00 e8 56 d5 fd 77 e2 95 65 57 84 ea d5 5d 54 5f de d3 3f 8f bc 2d a6 e9 f1 66 1e 9b dd 39 2f b9 33 e1 f4 db 9f 7a b5 a0 e8 77 be 27 d6 ac f4 bd 36 d6 6b ed 42 fe 51 05 bd bc 2b b9 e6 73 d1 40 fc 3f 42 6a af cc 7f 87 bd 7d 7f ff 00 04
                Data Ascii: X>37z~p^4Omy~6i,ndbIG*$%i ]\2x;J?sL,jA+CN{_V7>kV6[\xjI|E__VweW]T_?-f9/3zw'6kBQ+s@?Bj}
                2024-09-25 04:56:26 UTC1369INData Raw: 20 90 ff 00 e3 ce d5 f9 aa 09 c5 7e 8d 7f c1 17 57 fe 2c 4f 8b b1 ff 00 43 13 7f e9 25 b5 7e 4b e0 ac dc 78 92 29 6c e3 23 f5 cf 1b 69 c5 f0 e3 6f a4 e3 fe 47 d6 1f 10 bc 57 6f e0 3f 02 eb 5a e5 d6 16 df 49 b2 9a f2 42 7f bb 1a 17 3f ca bf 11 7c 57 e2 ab cf 1d f8 ab 51 d6 f5 07 69 2f b5 8b 99 2f 27 62 73 97 91 8b 1e 7d b3 8f a0 af d6 0f f8 29 1f 88 df c3 7f b1 a7 8c a4 8d 8c 6d 75 0c 56 79 e9 c4 b3 24 64 7e 21 b1 5f 91 e1 b6 1e df 9d 7d 47 8f 79 9c e5 8b c3 e0 13 f7 63 17 27 ea dd 97 e4 7c b7 80 59 64 16 1b 13 8f 6b 57 25 05 e8 95 df e6 85 da cc db 55 1a 46 6e 02 a8 cb 31 ec 00 f5 af d3 bf d8 9f fe 09 d9 e1 cf 84 9e 0d b0 d6 fc 59 a5 d9 eb 5e 2f bc 8c 4f 27 da 90 4b 0e 9d 9c e2 38 d4 e4 64 03 cb 1e 49 f6 c5 7c 27 fb 17 78 22 2f 88 df b5 57 81 f4 a9 91 64
                Data Ascii: ~W,OC%~Kx)l#ioGWo?ZIB?|WQi//'bs})muVy$d~!_}Gyc'|YdkW%UFn1Y^/O'K8dI|'x"/Wd
                2024-09-25 04:56:26 UTC1369INData Raw: 22 75 a5 f0 d4 84 5a f9 68 ff 00 21 c7 00 8f d2 9a 4e 50 9c 76 34 e2 df a5 72 3f 1c be 25 da fc 20 f8 43 e2 2f 12 5e 48 b1 c3 a4 d8 4d 70 b9 eb 24 81 4e c4 1f ed 33 61 40 f5 22 bf 5c c5 e2 21 46 8c ea cd d9 45 36 fe 48 fc 93 0f 46 75 aa c6 95 35 77 26 92 f5 67 e3 87 c6 4b 84 ba f8 cd e3 09 a1 c3 45 36 bb 7c e8 47 75 37 32 11 5c dc a7 08 dc 71 83 52 5c 5d c9 7d 75 35 c4 bf eb ae 24 69 64 23 a1 66 39 27 f1 34 b6 5a 6c ba d6 a3 6f 67 6e 8d 25 c5 ec a9 6f 12 2f de 77 72 15 40 f7 24 e2 bf cf 3c 44 9e 23 1b 29 43 ed 49 db e6 cf f4 3b 0d 15 86 c0 c6 33 fb 10 57 f9 23 f6 63 f6 4c 81 ad ff 00 66 1f 00 c6 ff 00 eb 17 41 b3 07 fe fc ad 7c 85 ff 00 05 ad 1f f1 54 fc 3d c7 fc fb 5f ff 00 e8 56 d5 f7 4f 80 bc 3f ff 00 08 8f 82 74 7d 25 76 ed d3 6c 61 b6 18 ff 00 61 02
                Data Ascii: "uZh!NPv4r?% C/^HMp$N3a@"\!FE6HFu5w&gKE6|Gu72\qR\]}u5$id#f9'4Zlogn%o/wr@$<D#)CI;3W#cLfA|T=_VO?t}%vlaa
                2024-09-25 04:56:26 UTC1369INData Raw: c3 72 8f aa e4 7e 35 fb 5f e0 ef 16 d8 f8 ef c2 f6 3a c6 97 75 15 e6 9f a9 40 b7 16 f3 21 ca ba b0 c8 af b3 f0 17 31 a5 2c ba be 0a fe fc 65 cd 6f 26 92 fd 0f 8b f1 e7 2f ab 0c d6 8e 36 de ec a1 cb 7f 38 b6 ed f8 9a 38 24 7d d1 f9 d6 3f c4 6b e8 f4 bf 87 fa e5 c4 9f ea ed f4 f9 e4 63 d8 01 1b 13 fc ab 65 9c d7 82 7f c1 47 fe 36 db 7c 20 fd 98 75 c8 45 c2 c7 ab 78 92 23 a5 d8 20 6c 31 69 38 91 be 8b 1e f6 fc 07 ad 7e cb 9f 63 a9 60 f2 fa d8 9a ce ca 31 6f f0 3f 1a c9 70 35 71 98 fa 38 6a 2a f2 94 92 fc 4f c9 98 98 ba 29 c7 07 9a ea 7e 07 f1 f1 bf c1 60 7f d0 76 c7 ff 00 4a 23 ae 58 0f 93 6a f4 e9 d2 ba 9f 81 dc 7c 6e f0 5f fd 87 ac 7f f4 a2 3a fe 06 ca e5 cd 98 d2 97 79 af cc fe fc cd a3 cb 96 d5 8f 68 4b f2 67 ed c1 03 1e f5 f8 db fb 68 c2 d6 df b5 af c4
                Data Ascii: r~5_:u@!1,eo&/688$}?kceG6| uEx# l1i8~c`1o?p5q8j*O)~`vJ#Xj|n_:yhKgh
                2024-09-25 04:56:26 UTC1369INData Raw: 63 c5 5f 0f 7f eb da ff 00 ff 00 42 b6 af de 7c 5a 5f f1 8c 62 3e 5f 9a 3f 07 f0 9f fe 4a 8c 37 ab ff 00 d2 59 f1 03 72 3f 1a fb cb fe 08 9b ff 00 1e ff 00 11 bf eb ad 87 fe 83 71 5f 06 f4 af bc bf e0 89 bf f1 ed f1 1b fe ba d8 7f e8 37 15 fc e9 e0 fd ff 00 d6 7a 3e 92 fc 8f e8 af 19 3f e4 97 ab fe 28 7f e9 48 fb bc d3 5b 9a 5d d9 3d 3f 3a 43 cb 7e 35 fd aa 7f 17 9f 9b 1f f0 58 ff 00 0b 49 a6 fe d0 5a 06 ac ca de 46 a5 a2 08 11 b1 f2 ee 86 69 09 1f 94 a0 d7 c8 c1 b9 c7 e5 5f ac 3f f0 50 ef d9 76 6f da 47 e0 99 5d 2e 25 93 c4 9e 1e 90 de e9 c0 f0 6e 3e 52 1e 0c ff 00 b6 31 8c f1 b9 57 35 f9 47 79 63 36 9d 79 35 ad c4 33 5b 5c 5a b9 8a 68 65 42 92 44 ea 70 55 94 f2 a4 73 90 6b f8 cf c6 0c 82 be 0b 3d a9 8b 6b f7 75 ad 24 fa 5e da af 53 fb 23 c1 be 20 a1 8c
                Data Ascii: c_B|Z_b>_?J7Yr?q_7z>?(H[]=?:C~5XIZFi_?PvoG].%n>R1W5Gyc6y53[\ZheBDpUsk=ku$^S#


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                23192.168.2.549768188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:26 UTC379OUTGET /Win/Cameroun12/mainimages/main/mg/msh.png HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:26 UTC730INHTTP/1.1 200 OK
                Date: Wed, 25 Sep 2024 04:56:26 GMT
                Content-Type: image/png
                Content-Length: 67609
                Connection: close
                Last-Modified: Fri, 09 Aug 2024 07:22:10 GMT
                ETag: "66b5c3a2-10819"
                Expires: Thu, 10 Oct 2024 03:01:42 GMT
                Cache-Control: max-age=2592000
                CF-Cache-Status: HIT
                Age: 1302884
                Accept-Ranges: bytes
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JacLgFnu7F6NE1quSfD%2BgGlLPKMcjYDH%2BoJe3L5BAMyYZ51VAtEwydGYeisdg8VqmpxegkNGu4KgmeLJclcCgnCEJS1Rlt4s5cwoxYhU1dvK%2Friu93mw1qrkarZH6sMORQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d7d0e4943f4-EWR
                alt-svc: h3=":443"; ma=86400
                2024-09-25 04:56:26 UTC639INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 71 00 00 01 10 08 06 00 00 00 46 2f 44 5b 00 00 00 04 67 41 4d 41 00 00 b1 8e 7c fb 51 93 00 00 00 20 63 48 52 4d 00 00 87 0f 00 00 8c 0f 00 00 fd 52 00 00 81 40 00 00 7d 79 00 00 e9 8b 00 00 3c e5 00 00 19 cc 73 3c 85 77 00 00 0a 39 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 48 c7 9d 96 77 54 54 d7 16 87 cf bd 77 7a a1 cd 30 d2 19 7a 93 2e 30 80 f4 2e 20 1d 04 51 18 66 06 18 ca 00 c3 0c 4d 6c 88 a8 40 44 11 11 01 45 90 a0 80 01 a3 a1 48 ac 88 62 21 28 a8 60 0f 48 10 50 62 30 8a a8 a8 64 46 d6 4a 7c 79 79 ef e5 e5 f7 c7 bd df da 67 ef 73 f7 d9 7b 9f b5 2e 00 24 4f 1f 2e 2f 05 96 02 20 99 27 e0 07 7a 38 d3 57 85 47 d0 b1 fd 00 06 78 80 01 a6 00 30 59 e9 a9 be 41
                Data Ascii: PNGIHDRqF/D[gAMA|Q cHRMR@}y<s<w9iCCPPhotoshop ICC profileHwTTwz0z.0. QfMl@DEHb!(`HPb0dFJ|yygs{.$O./ 'z8WGx0YA
                2024-09-25 04:56:26 UTC1369INData Raw: 02 e4 e7 3e 80 a2 10 01 12 79 50 dc f5 df fb e6 83 0f 05 e2 9b 17 a6 3a b1 38 f7 9f 05 fd fb ae 70 89 f8 91 ce 8d fb 1c e7 12 18 4c 67 09 f9 19 8b 6b e2 6b 09 d0 80 00 24 01 15 c8 03 15 a0 01 74 81 21 30 03 56 c0 16 38 02 37 b0 02 f8 81 60 10 0e d6 02 16 88 07 c9 80 0f 32 41 2e d8 0c 0a 40 11 d8 05 f6 82 4a 50 03 ea 41 23 68 01 27 40 07 38 0d 2e 80 cb e0 3a b8 09 ee 80 07 60 04 8c 83 e7 60 06 bc 01 f3 10 04 61 21 32 44 81 e4 21 55 48 0b 32 80 cc 20 06 64 0f b9 41 3e 50 20 14 0e 45 43 71 10 0f 12 42 b9 d0 16 a8 08 2a 85 2a a1 5a a8 11 fa 16 3a 05 5d 80 ae 42 03 d0 3d 68 14 9a 82 7e 85 de c3 08 4c 82 a9 b0 32 ac 0d 1b c3 0c d8 09 f6 86 83 e1 35 70 1c 9c 06 e7 c0 f9 f0 4e b8 02 ae 83 8f c1 ed f0 05 f8 3a 7c 07 1e 81 9f c3 b3 08 40 88 08 0d 51 43 0c 11 06 e2
                Data Ascii: >yP:8pLgkk$t!0V87`2A.@JPA#h'@8.:``a!2D!UH2 dA>P ECqB**Z:]B=h~L25pN:|@QC
                2024-09-25 04:56:26 UTC1369INData Raw: 89 9b 8a 77 88 2f 8f 9f e6 ba 70 2b b9 2f 13 3c 13 6a 12 e6 12 fd 12 8f 24 2e 24 85 25 b5 26 e3 92 a3 93 4f f1 64 78 89 bc 9e 14 95 94 ac 94 81 54 83 d4 82 d4 91 34 9b b4 bd 69 33 7c 6f 7e 43 3a 94 be 26 bd 53 40 15 fd 4c f5 09 75 85 5b 85 a3 19 f6 19 55 19 6f 33 43 33 4f 66 49 67 f1 b2 fa b2 f5 b3 77 64 4f e4 b8 e7 7c bd 0e b5 8e b5 ae 3b 57 2d 77 73 ee e8 7a a7 f5 b5 1b a0 0d 31 1b ba 37 6a 6c cc df 38 be c9 63 d3 d1 cd 84 cd 89 9b 7f c8 33 c9 2b cd 7b bd 25 6c 4b 57 be 72 fe a6 fc b1 ad 1e 5b 9b 0b 24 0a f8 05 c3 db 6c b7 d5 6c 47 6d e7 6e ef df 61 be 63 ff 8e 4f 85 ec c2 6b 45 26 45 e5 45 1f 8a 59 c5 d7 be 32 fd aa e2 ab 85 9d b1 3b fb 4b 2c 4b 0e ee c2 ec e2 ed 1a da ed b0 fb 68 a9 74 69 4e e9 d8 1e df 3d ed 65 f4 b2 c2 b2 d7 7b a3 f6 5e 2d 5f 56 5e
                Data Ascii: w/p+/<j$.$%&OdxT4i3|o~C:&S@Lu[Uo3C3OfIgwdO|;W-wsz17jl8c3+{%lKWr[$llGmnacOkE&EEY2;K,KhtiN=e{^-_V^
                2024-09-25 04:56:26 UTC1369INData Raw: b3 1b a1 52 7d 41 ae d4 3a 3a 70 5c 17 f0 e4 25 31 cc c8 2a 05 d1 b6 20 59 91 be 26 02 b9 e5 3b 39 6f ee 87 c4 c7 74 e6 3b ba 63 f8 ed e6 3a fa 8a 75 a4 92 71 66 c1 28 9a 51 78 ad c0 b2 1a 66 34 c5 71 6c 07 b0 a8 b5 ce 02 01 ad 69 20 97 0c af ff f8 6c 22 12 8f 10 21 c2 c3 01 9e db 04 c7 6f 55 12 f8 48 d5 6d ea e8 2d d6 b0 69 30 86 35 bd c0 de 42 1d 55 32 67 8a 7c 68 31 a4 a5 33 8a 14 df 8e 4c 0c 17 2e a9 e3 c4 99 63 3c 39 aa f4 9a 9a be 7f ce 9c 94 c4 05 85 fc 69 6b 1d 7f de 41 4d bb 1a 03 f9 db a5 c7 00 65 2e f7 d2 b6 3a ce 9a 03 2c ef 88 21 13 9f 60 cb 8d 52 a7 d3 cf 31 d1 aa 78 84 08 11 1e 1e 08 c8 6d 1f 84 29 35 66 3b f4 d6 f6 01 ba 87 b8 71 40 8a 2f c9 5c da 39 41 5d d8 b8 55 ab 15 17 2c ac e3 71 0b c4 90 41 18 03 dd 52 cb fe 31 b9 26 4e df cb 36 d5
                Data Ascii: R}A::p\%1* Y&;9ot;c:uqf(Qxf4qli l"!oUHm-i05BU2g|h13L.c<9ikAMe.:,!`R1xm)5f;q@/\9A]U,qAR1&N6
                2024-09-25 04:56:26 UTC1369INData Raw: 2a 8a fc 82 b8 d7 05 5e 5a c7 be 8e 83 f6 65 fb 90 61 19 6f fb f3 54 f2 d1 5a ea 5e 5e 5e 87 d3 04 ae a3 ec d3 29 fb da cd 81 87 10 e4 ff 95 be b1 34 bd dc 87 b4 be 7a bf 71 10 65 d9 1f fa 26 69 e3 3f ef 9d 38 0d 93 1f 72 6b c4 c4 75 a3 75 99 7a 79 2e bf 86 72 b7 15 f6 95 bb 7a 38 34 c1 1e 42 fd ee 4f 7f 19 87 e9 6d 5b 4d 2c 2b ff ac 36 0d c9 11 3e bf 09 cb 3e e9 79 88 e0 20 7e 75 c4 ec 5c ee f7 c4 19 c0 bc 1c b5 71 3d 1d 4f 1a 8e 91 d1 b7 0d 01 5b c8 d5 81 88 5f e1 36 c4 d7 0f d4 31 50 61 42 d2 c9 19 a8 a5 97 47 cd a1 9d 89 2b 51 db 46 1e 44 70 99 44 18 0f 0d a2 2c 2e 7b 26 2f 67 79 49 eb 6e 28 3a ff 1f 4e a0 cd 84 71 f9 1d 43 a3 03 f0 35 17 cc 70 97 c4 2f 99 11 ac 65 4f 84 03 e7 63 37 b8 cc 96 c2 67 7c 9a cf 6c c7 6b cc af 8c af dc 3e 46 42 13 e6 ff cc
                Data Ascii: *^ZeaoTZ^^^)4zqe&i?8rkuuzy.rz84BOm[M,+6>>y ~u\q=O[_61PaBG+QFDpD,.{&/gyIn(:NqC5p/eOc7g|lk>FB
                2024-09-25 04:56:26 UTC1369INData Raw: c2 03 9b f9 af b9 a0 85 f9 07 6e e2 5c 5e 2e 5f 46 bf 09 77 a7 04 3b 57 f6 91 67 fb bc 3b e4 37 8a 83 29 cb 7e 41 32 b8 80 e9 84 db c9 b6 bb 1d e4 79 99 6a 79 28 f7 ad 0b b2 9c 98 9c d3 21 e8 0b e1 a7 22 1f b0 fa 4d 8c 0b cf 6f ac 73 68 e9 68 5a db 36 89 b7 5e 34 c3 f2 1a 83 f2 09 2d 33 45 78 c0 e0 6e 5a d6 c9 c5 7a 9b ac f3 d3 3d 4b 99 f2 d8 ea ee 28 a8 89 d7 a9 89 73 ae ad d5 31 af 25 86 37 50 13 57 14 63 f6 08 8f 4c 84 b4 bc 71 9a f5 34 23 d2 e8 0e 1f a2 b6 7d f0 c2 56 4a 4c 1b 07 be 70 7b 0c bb f2 ee f1 fb 02 39 7a 45 1b f0 8a 13 c6 73 33 e9 5b eb 2d b4 99 b1 e8 44 44 e0 11 22 44 88 70 44 10 10 b8 83 38 59 5a 38 fd cc ba 2f 37 93 c4 03 4f 0b 94 71 cf e6 47 88 10 21 42 84 e9 87 7b 1a d3 f1 b1 96 50 1c 78 e4 bf e3 e6 f1 1c 6d 6b e2 8e dc bd 78 f4 64 66
                Data Ascii: n\^._Fw;Wg;7)~A2yjy(!"MoshhZ6^4-3ExnZz=K(s1%7PWcLq4#}VJLp{9zEs3[-DD"DpD8YZ8/7OqG!B{Pxmkxdf
                2024-09-25 04:56:26 UTC1369INData Raw: f7 0b a7 d1 68 0f c3 c7 0d cb 78 b7 8e 42 55 47 ef 37 1a df 1d 55 7b 7d 42 2c d1 f0 59 47 f6 1c 12 b9 6c e1 fc e8 c7 bf 6a 8d 7d 18 d4 ea 83 b6 13 e2 71 9d 0f 95 41 f9 8f 2d b9 44 38 30 a2 57 d1 4e 13 fc 20 d1 00 0c 1f 7d 98 88 27 ec 27 78 7b 63 9c 31 ed 65 2c dd fd 41 f1 64 34 28 1b f3 f0 f0 e4 ed c3 74 1c d5 bc 1a e4 95 86 3f fa 81 de 08 9f 8f 3f 2a 7d 1d bd f1 32 1e de ee e3 08 e1 b4 7d f9 54 a6 c6 3c 7d 9a 61 4d d5 d7 a5 31 8f 70 de 32 92 f3 47 5f c6 70 fb fa 70 c1 1f c3 f9 7b 3f c1 a7 3d 11 24 37 59 b8 cf 37 9c ae 2f 43 a3 9f e4 7c 79 85 70 7b f8 3c f6 57 a6 70 dd 84 70 fa 61 84 cb 6b 47 59 13 ae 8f 56 fa b6 61 e3 af 3f 8d 5c a5 0f f5 18 f3 67 60 05 09 24 63 6c 43 ba 50 ad a3 d8 3a 1f 47 5d fc 16 6c b8 f2 c7 88 6f bd 59 d4 8d fa dc e3 70 d4 85 6f e6
                Data Ascii: hxBUG7U{}B,YGlj}qA-D80WN }''x{c1e,Ad4(t??*}2}T<}aM1p2G_pp{?=$7Y7/C|yp{<WppakGYVa?\g`$clCP:G]loYpo
                2024-09-25 04:56:26 UTC1369INData Raw: 10 ce ba c7 03 12 a6 9c 76 ac a8 86 d2 e0 6d b3 49 fb 51 68 5d 76 2a ca eb 57 d3 31 80 5a 7e 13 7a 36 6d c6 cc 13 2e 00 5a e6 a2 5c a6 ac cd 12 4c 27 48 37 c2 d4 e0 ce 6e 84 69 83 d7 ac 05 1d 35 b0 fc 80 f1 83 25 3c 20 05 f9 fb 01 e7 8f 61 bf 70 fc 30 bc 36 27 34 86 79 f9 70 1a 8d f9 0a 0a 0f cb f8 a3 37 de dd 58 16 ef 16 7c 1d c3 7e 8d f2 82 27 19 7f f4 61 2a 97 dc de 28 dc 9b b0 9c b7 eb 18 be 82 f1 7e 42 d8 4f 66 22 28 ae 8c d2 f7 32 be 6d 3c 71 ca ad b0 c6 74 bd db cb 7b b7 8e de 48 ce c7 4f 26 93 fb f8 c9 08 fe 28 84 e3 7b f9 89 10 8e 3b 91 8c 8f 2b 23 bb ea 18 ae 8b 4c 18 de ed d3 a2 c4 be 72 b4 ca e5 bd cc 4e 71 73 d6 ab 90 62 5d 8d a7 d1 74 f4 99 d4 b2 81 be 75 37 60 ef bd d7 a1 95 4d 99 5b 79 0a a9 3b 85 3a ed b5 20 81 58 cc 69 f4 11 a6 86 88 c4
                Data Ascii: vmIQh]v*W1Z~z6m.Z\L'H7ni5%< ap06'4yp7X|~'a*(~BOf"(2m<qt{HO&({;+#LrNqsb]tu7`M[y;: Xi
                2024-09-25 04:56:26 UTC1369INData Raw: a6 e3 89 24 74 7f a8 1e 27 b9 d1 9d 8c 25 8d 90 bd 36 a8 32 d0 5b 7c 6a 71 27 83 bd c7 c2 ca 19 e7 25 2f e5 ea 7d e8 5d 73 3d 7a ee be 96 d6 9d 18 e6 64 71 dc f3 de 8f 54 db 7c 12 8e c8 88 1a 25 c9 a0 ca c9 41 8f 61 1b 7f 30 9e 69 89 4a b0 de 8f e1 6d eb d0 bf fe 06 8c 6c bd 0d f1 bd db 51 1e e8 e6 68 2f 23 99 cc 21 d1 ce ba cd 3d 1a 6d 2b cf 40 c7 f2 73 90 6c 5e a4 58 46 20 b1 38 db 49 c5 61 1d d4 66 36 fb 30 03 96 8c 79 6a 02 a1 5b 13 1c 35 ca c9 e1 48 b4 ae b5 e0 78 32 a8 3f 89 64 78 2b 06 b6 dd 81 e2 8e 35 18 ea df 6b ed d8 d4 dc 89 ec ac 45 68 5e 78 32 9a 66 2e a7 54 4a 2d cc ac 58 2f d6 51 24 3a 51 5e 9a 6c 34 45 ab ce e2 b5 84 95 93 ed ad 62 d2 5d d8 bb 0a 7d ab af c7 e0 9a 1b 91 ec dd 8c da 70 bf 9b 28 3a e6 23 3e ff 04 74 1e f7 68 74 ae 7c 3c 25
                Data Ascii: $t'%62[|jq'%/}]s=zdqT|%Aa0iJmlQh/#!=m+@sl^XF 8Iaf60yj[5Hx2?dx+5kEh^x2f.TJ-X/Q$:Q^l4Eb]}p(:#>tht|<%
                2024-09-25 04:56:26 UTC1369INData Raw: a2 be 46 99 3a 1b 4b c5 d7 92 8e ce 84 ae e2 a4 d1 b3 07 d9 44 a4 13 95 1f a9 a3 bb c4 36 78 c6 5b b1 e2 79 ff c6 06 9d 6b fd 58 79 55 19 9e a8 32 75 5e f9 c9 2d 22 4e 04 8a 83 1a 56 f5 b2 65 36 eb fb 6e 52 8b 69 96 50 19 75 75 c8 32 24 24 ca 96 b5 3e cb 22 47 88 de 9d f2 a0 82 23 18 3f d0 05 76 6a 11 21 3b ec ce 2b 3f 81 bb df 71 1e 66 ef ba 15 73 ba 92 88 91 e4 38 e2 28 a2 f5 60 e9 4f d2 a2 48 ba f2 16 a1 18 e1 51 ae 96 44 81 33 70 bc 29 89 c5 1c bf 33 56 5d 8e 55 ef 79 0a ba ff c6 c1 4e d9 5a 2c 89 24 27 00 5d 46 0b 5e 5b 54 6c 57 8a 24 72 d9 26 a4 49 60 e9 a6 34 d2 59 0e a4 1c e3 e4 52 c8 66 39 b8 35 c2 89 6d bf fd 28 46 7e f0 41 2c 6d 2d a1 96 11 0d 64 34 02 ad f7 b8 a5 77 3f e2 34 74 39 80 19 54 e7 28 8c e5 37 e2 ce 8f 3d 07 03 5f 7f 07 16 d7 f7 60
                Data Ascii: F:KD6x[ykXyU2u^-"NVe6nRiPuu2$$>"G#?vj!;+?qfs8(`OHQD3p)3V]UyNZ,$']F^[TlW$r&I`4YRf95m(F~A,m-d4w?4t9T(7=_`


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                24192.168.2.549766188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:26 UTC629OUTGET /Win/Cameroun12/mainimages/main/mg/fsh.jpg HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://nondsproiz.xyz/Win/Cameroun12/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:26 UTC700INHTTP/1.1 200 OK
                Date: Wed, 25 Sep 2024 04:56:26 GMT
                Content-Type: image/jpeg
                Content-Length: 67831
                Connection: close
                Last-Modified: Fri, 09 Aug 2024 07:22:07 GMT
                ETag: "66b5c39f-108f7"
                Expires: Tue, 15 Oct 2024 08:35:52 GMT
                Cache-Control: max-age=2592000
                CF-Cache-Status: HIT
                Age: 850834
                Accept-Ranges: bytes
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lhlhY5yecE1mooEYwmJydEexo1eHWJo6MuBxuigoXRIv7dRcWwpAI1FWbCy9Uv9LsXgiiaQRumEIahRnRyCccZqE%2Bu%2BP68%2FnI06A1O7A8SMrC6NUSzTmYikR5bd0JAgypg%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d7d1aba1845-EWR
                2024-09-25 04:56:26 UTC669INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 14 18 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 01 2c 00 00 01 01 00 03 00 00 00 01 00 8e 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e6 00 00 01 1e 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 31 3a 31 31 3a 30 34 20 31 38 3a 31
                Data Ascii: JFIFHHExifMM*,(12i''Adobe Photoshop CS6 (Windows)2021:11:04 18:1
                2024-09-25 04:56:26 UTC1369INData Raw: 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75
                Data Ascii: '()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzw!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstu
                2024-09-25 04:56:26 UTC1369INData Raw: fd 04 f4 bf fc 17 49 ff 00 c7 e9 01 35 ac 3a d2 5c 23 5d df 58 4b 00 ce e4 8a c9 e3 63 c7 18 63 2b 01 cf b1 aa 3e 35 ff 00 91 52 ef ea 9f fa 1a d7 3e 33 fd de 7e 8f f2 3a 30 9f ef 10 f5 5f 98 be 0d 01 bc 25 64 0f 43 e6 7f e8 6d 59 43 c3 ba f5 96 9f 75 a5 58 5c d9 9b 19 99 b0 f3 6e f3 15 48 19 1c 0c 7b 74 ee 4f 15 c9 2a 15 6a 51 a7 2a 4f 5e 5b 6b d9 a4 75 2a d4 a1 5a a4 6a a7 6b df 4e e9 b2 fc 5e 1b 92 d6 f7 45 68 1e 33 05 82 3a c9 92 43 39 61 c9 03 9e a4 93 d6 a1 d4 74 1d 4c f8 91 f5 5b 2f b0 cc 1e 35 55 4b c0 c4 44 46 39 50 3a 74 eb ee 69 cb 07 35 0b 42 db a6 af e4 92 14 71 70 94 af 3b ec d3 b7 9b 6f 42 99 f0 8e a2 74 0b 9b 03 3d bb 4f 2d df 9e 1c 92 01 18 c7 3c 70 7d ab 77 50 d2 a7 ba d7 34 bb d8 da 31 1d a6 ff 00 30 31 39 39 18 18 e2 a6 9e 0a a4 61 ca
                Data Ascii: I5:\#]XKcc+>5R>3~:0_%dCmYCuX\nH{tO*jQ*O^[ku*ZjkN^Eh3:C9atL[/5UKDF9P:ti5Bqp;oBt=O-<p}wP410199a
                2024-09-25 04:56:26 UTC1369INData Raw: 3d 26 81 a1 9f 0f 68 b0 69 76 b7 3e 6c 50 96 21 e5 88 6e 62 cc 58 93 b7 03 39 63 d0 0a 00 d6 5d c1 40 72 19 bb 90 31 54 75 6b 29 f5 0b 23 05 bd c4 76 ec 72 19 de 32 ff 00 29 52 a7 18 65 c1 e7 ae 69 35 75 61 35 75 63 9c 7f 03 cb 33 2b 4b 7d 69 26 d5 8e 30 1a da 5c 6c 4f ba bf eb ba 67 9f af b7 14 1f 04 5c bc 71 47 26 a7 6a eb 08 97 cb cd a3 fc be 60 c3 9f f5 bc e4 96 3c f4 2c 7b 60 08 e4 3a 21 88 9c 22 a2 ba 17 f4 5f 0b cb a3 df 09 d6 ea d9 a3 2a 88 e8 96 ee a4 84 42 88 01 32 36 31 9c f4 e6 a4 f1 af fc 8a 97 7f 54 ff 00 d0 d6 b1 c5 ab 61 a7 e8 ff 00 23 4c 3c dc f1 50 93 ee 85 f0 5f fc 8a 76 5f f6 d3 ff 00 43 6a ab ad f8 9a ea da 58 17 4b b1 bb b8 fd ee c9 c3 e9 b7 18 50 18 12 c1 c2 e3 1b 43 a8 c0 6c b3 a1 fb a0 d5 e1 bf 81 0f 45 f9 19 e2 7f 8d 3f 57 f9 90
                Data Ascii: =&hiv>lP!nbX9c]@r1Tuk)#vr2)Rei5ua5uc3+K}i&0\lOg\qG&j`<,{`:!"_*B261Ta#L<P_v_CjXKPClE?W
                2024-09-25 04:56:26 UTC1369INData Raw: c3 79 7b 3d e4 ea 5b 74 e6 df 61 71 93 8c 80 71 9c 63 38 c0 cf 40 07 00 fe d7 c3 77 7f 70 7f 64 62 bb 2f bc b5 ff 00 09 e6 8b fd e9 ff 00 ef dd 1f f0 9e 68 bf de 9f fe fd d1 fd af 86 ee fe e0 fe c8 c5 76 5f 79 5a ff 00 c6 da 6d c5 af 97 6b 79 3d b4 be 64 6c 64 fb 3e fc a8 70 59 70 4f f1 28 2b 9e db b2 39 15 c3 34 73 9f 33 67 8e f5 64 cd eb dc a0 11 4c 42 a1 07 11 73 37 2a b9 18 fa 73 47 f6 be 1b bb fb 83 fb 23 15 d9 7d e5 bb b9 da ea ee ed d7 c6 1a 8c 36 f3 4e 93 45 02 43 28 30 e3 66 e5 0c 26 04 ab 6c e4 74 1b 8e d0 b9 35 a9 a6 6b 16 b6 12 44 d2 f8 93 55 9c 2c 36 c9 20 68 f3 e6 34 41 c3 1f 98 b6 d0 fb 93 76 30 7e 4f bc 73 c1 fd af 86 ee fe e0 fe c8 c5 76 5f 79 d1 1f 1e 68 bf de 9f fe fd d7 32 75 68 0a c2 4f 89 35 0f 31 0c e5 8f 92 fb 5c 3c c8 ea 31 bf f8
                Data Ascii: y{=[taqqc8@wpdb/hv_yZmky=dld>pYpO(+94s3gdLBs7*sG#}6NEC(0f&lt5kDU,6 h4Av0~Osv_yh2uhO51\<1
                2024-09-25 04:56:26 UTC1369INData Raw: 6c 6f 6e 67 00 00 00 00 00 38 42 49 4d 03 ed 00 00 00 00 00 10 00 48 00 00 00 01 00 02 00 48 00 00 00 01 00 02 38 42 49 4d 04 26 00 00 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 3f 80 00 00 38 42 49 4d 04 0d 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 04 19 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 03 f3 00 00 00 00 00 09 00 00 00 00 00 00 00 00 01 00 38 42 49 4d 04 0a 00 00 00 00 00 01 00 00 38 42 49 4d 27 10 00 00 00 00 00 0a 00 01 00 00 00 00 00 00 00 02 38 42 49 4d 03 f5 00 00 00 00 00 48 00 2f 66 66 00 01 00 6c 66 66 00 06 00 00 00 00 00 01 00 2f 66 66 00 01 00 a1 99 9a 00 06 00 00 00 00 00 01 00 32 00 00 00 01 00 5a 00 00 00 06 00 00 00 00 00 01 00 35 00 00 00 01 00 2d 00 00 00 06 00 00 00 00 00 01 38 42 49 4d 03 f8 00 00 00 00 00 70 00 00 ff ff ff ff
                Data Ascii: long8BIMHH8BIM&?8BIM8BIM8BIM8BIM8BIM'8BIMH/fflff/ff2Z5-8BIMp
                2024-09-25 04:56:26 UTC1369INData Raw: 00 00 00 00 14 23 00 00 00 01 00 00 00 a0 00 00 00 4c 00 00 01 e0 00 00 8e 80 00 00 14 07 00 18 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 02 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 4c 00 a0 03 01 22 00 02 11 01 03 11 01 ff dd 00 04 00 0a ff c4 01 3f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08
                Data Ascii: #LAdobe_CMAdobedL"?
                2024-09-25 04:56:26 UTC1369INData Raw: 17 9d ef 7d ce dc 58 d6 37 e9 d9 fb aa ea 43 84 d9 e6 c9 31 52 91 90 df 55 d1 c7 08 9b 88 01 ff d0 d5 ff 00 17 af cd 6f 42 ea 3f 60 68 7e 51 ca 68 a8 38 4b 27 d3 a9 c7 d5 f7 33 6d 6e 6b 76 6f ff 00 ab 5b 4d c8 fa dc fa 49 60 a3 d4 21 d5 87 bc d5 e9 b6 ed be 9c da ea ac b1 fb 6a bb f4 96 d7 5b 3d 4f 5f d5 c7 fe 67 d3 b5 66 7f 8b 07 86 74 8e a4 f7 38 30 37 22 4b dd f4 40 15 57 ee 76 ad f6 b5 69 0f ab b8 b5 06 ee ea 4d 66 3b 1a 6a f4 c0 63 18 4b 9c df 49 f6 6d 7b 77 e5 6c af d2 b6 f7 fe 9a f7 ff 00 a2 fe 69 4d cd 7f 3d 3f 36 3c 3f cd c7 c9 35 99 bf 5a cb da 19 89 43 19 6e eb 1b 61 3b 9a ca db b0 ec bd fe b6 c7 59 ee fa 55 ff 00 3b ff 00 03 e9 ef 43 63 fe b4 62 9b 2c af a7 62 0f 5c ba cb 21 cd ac ef 0c 7b 86 f7 32 cf d6 5f 63 fd 26 fa ae f4 bf c2 ff 00 a4 fd
                Data Ascii: }X7C1RUoB?`h~Qh8K'3mnkvo[MI`!j[=O_gft807"K@WviMf;jcKIm{wliM=?6<?5ZCna;YU;Ccb,b\!{2_c&
                2024-09-25 04:56:26 UTC1369INData Raw: 32 ea 72 69 c7 a3 21 b1 48 b2 ff 00 5d 95 57 50 bf 75 7f e5 3c fc 27 e2 e6 75 1f 5b 1e fc 4b fe db 93 e8 64 d9 fa 7a ea fe 88 8f 4f fa e7 7d f9 59 19 f4 dd e8 67 7a 56 65 e1 62 de 4b 9c d1 f6 c0 cc 4a 6c 7b ba 7b 71 9d 89 bb a6 57 9b f6 5c 9a be df 4d 57 d9 f6 eb bd 57 d2 b6 bf 6e fd 67 be b0 ea fa 51 c4 b3 d4 7d 5b 2e 0f b4 3b 68 05 97 6e a2 b6 fa 75 5a e7 7d 27 7f c3 7f c1 a9 e7 75 2e a6 dc fa c4 dd 8f 4d d8 7e a1 ad 94 1b 4d 2f 30 6d b6 c2 6b fd 2f a5 bb d3 f6 7f 31 67 f3 b8 37 57 6a 12 95 6f de 91 7a c4 7e f1 11 1e 72 79 6c be 89 f5 c4 e1 06 b7 07 25 d9 a2 ba db 89 e8 e7 59 e8 e2 30 d6 ff 00 b5 36 b3 66 66 26 45 99 ff 00 6d 77 da 58 fc 8b 7a a6 37 d9 fd 0c 0f 5b d3 c7 44 67 d5 ae b9 61 24 51 95 8b 4d 46 98 af d4 b9 96 cd 96 39 99 d9 78 0e ab ac f5 1a
                Data Ascii: 2ri!H]WPu<'u[KdzO}YgzVebKJl{{qW\MWWngQ}[.;hnuZ}'u.M~M/0mk/1g7Wjoz~ryl%Y06ff&EmwXz7[Dga$QMF9x
                2024-09-25 04:56:26 UTC1369INData Raw: fc b7 ff 00 e4 d3 fd 87 10 b0 31 f5 36 c6 b5 c5 cd 16 0d f0 e2 36 17 37 d4 dd f9 a7 6a ca bf a6 fd 62 76 7d d9 38 fd 45 b8 f4 5e 1a 3e ce 5b ea fa 7b 5b b7 75 0f b5 bb 2b 7e f1 bb f9 9f f0 9f a4 ff 00 04 a3 4f 4c fa d1 5e 43 6c 7f 55 6d b5 6f 2e b2 a3 53 06 e6 fe 87 65 6d 7f a7 fa 1f 6d 36 b1 fb 19 ff 00 6a 6c b3 e9 fa 49 29 d4 1d 33 a6 83 b8 62 50 09 ee 2b 6c e8 77 7e ef ef 04 41 89 8a da bd 16 d3 58 aa 77 7a 61 a3 6c 93 b8 bb 6c 6d dd b9 62 fe c5 fa c2 d0 e6 b3 ab 3d ad b2 c3 65 84 ed 7b 84 b8 d9 e9 e3 ba ca 9d e9 54 d6 ed ab 67 e9 3f f4 5a b9 d3 71 ba ee 30 b0 e7 e5 57 9e f7 9f 63 a3 d0 0d 6e e7 b8 37 65 6c b3 77 b5 fb 37 7f c1 24 a6 f0 c4 c4 04 11 4d 60 82 08 21 a3 42 38 3c 22 8e 10 77 e7 76 aa af fb 71 df fa 45 19 bc 24 a7 ff d3 d2 ff 00 17 fd 1f a6
                Data Ascii: 1667jbv}8E^>[{[u+~OL^ClUmo.Semm6jlI)3bP+lw~AXwzallmb=e{Tg?Zq0Wcn7elw7$M`!B8<"wvqE$


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                25192.168.2.549769188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:26 UTC378OUTGET /Win/Cameroun12/mainimages/main/mg/gz.png HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:26 UTC695INHTTP/1.1 200 OK
                Date: Wed, 25 Sep 2024 04:56:26 GMT
                Content-Type: image/png
                Content-Length: 667
                Connection: close
                Last-Modified: Fri, 09 Aug 2024 07:22:08 GMT
                ETag: "66b5c3a0-29b"
                Expires: Sun, 20 Oct 2024 11:21:32 GMT
                Cache-Control: max-age=2592000
                CF-Cache-Status: HIT
                Age: 408893
                Accept-Ranges: bytes
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VKsjVgsLakGBfgFgS86iV3OzQhU86OI6UIEq%2BqP%2F6Jf9YArDHp1V1HWqfavmLB6zjTe2qpkzgMBJ5F7OAam0bGd6ukdcew7bLOiHH86%2BzbMPisRboJxyI0Rw7eg2LyNtwQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d7d0cc13342-EWR
                2024-09-25 04:56:26 UTC667INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 07 00 07 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
                Data Ascii: JFIF"ExifMM*CC"


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                26192.168.2.549770188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:26 UTC378OUTGET /Win/Cameroun12/mainimages/main/mg/dr.gif HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:26 UTC696INHTTP/1.1 200 OK
                Date: Wed, 25 Sep 2024 04:56:26 GMT
                Content-Type: image/gif
                Content-Length: 22053
                Connection: close
                Last-Modified: Fri, 09 Aug 2024 07:22:06 GMT
                ETag: "66b5c39e-5625"
                Expires: Sun, 20 Oct 2024 21:48:58 GMT
                Cache-Control: max-age=2592000
                CF-Cache-Status: HIT
                Age: 371248
                Accept-Ranges: bytes
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i1POEUFvij2e39uum3rdqVfUUYcvzPwVPkRnyEmapz5hf8a%2BuIYIqnlZkyDDwfenkpb2%2FgQ2zzLEW3Oxvt3D1BMsu6NgaNZt2bD46wm8aDMcclZ1irssYeG6OYgzZGsBdA%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d7d1cf74366-EWR
                2024-09-25 04:56:26 UTC673INData Raw: 47 49 46 38 39 61 90 01 90 01 f7 d4 00 84 85 88 4b 4a 4c e9 e9 e9 d6 d6 d6 fc fc fd 91 92 95 99 9a 9c dd dd de 8c 8e 90 8e 90 93 7d 7e 80 fa fa fa 34 32 33 a8 a9 ab 89 8a 8c 44 44 45 8c 8d 8e 7c 7c 7d f8 f8 f8 b4 b6 b8 e4 e4 e4 d9 d9 da 94 96 99 2d 2a 2b 69 6a 6c e0 e0 e1 cd cd ce f6 f6 f6 f4 f4 f4 25 21 22 79 7a 7c 3e 3c 3d bd bd be 5d 5e 60 70 71 73 f2 f2 f2 b1 b1 b2 c1 c1 c2 d0 d0 d0 80 80 82 b8 b8 ba f0 f0 f0 ac ac ad 76 76 79 ec ec ec c5 c5 c6 71 72 74 9c 9e a0 3a 39 3a a5 a5 a6 ee ee ee 59 5a 5c b5 b5 b6 7f 80 82 7b 7c 7f 9d 9d 9e 74 75 77 95 95 96 54 55 56 a1 a2 a4 68 69 6a a0 a1 a3 e6 e6 e6 89 89 89 6e 6e 70 e2 e2 e2 50 50 52 66 66 69 90 91 92 98 99 9b a5 a6 a8 a9 aa ac 96 98 9a b1 b2 b4 78 79 7a 5c 5d 5f 60 61 63 64 65 66 db db dc 86 88 8a 83 84
                Data Ascii: GIF89aKJL}~423DDE||}-*+ijl%!"yz|><=]^`pqsvvyqrt:9:YZ\{|tuwTUVhijnnpPPRffixyz\]_`acdef
                2024-09-25 04:56:26 UTC1369INData Raw: 78 77 77 46 43 44 b7 b7 b7 84 85 86 57 58 5a 5d 5a 5b 84 81 82 64 62 63 58 55 55 74 72 72 60 5d 5d 7c 79 7a 4f 50 51 f6 f5 f5 83 85 88 59 5a 5b 70 6d 6e 6e 6b 6c 7e 7b 7c 76 73 74 e8 e7 e7 ca c9 ca 9f 9d 9e 5b 58 59 85 84 84 80 7e 7e 9c 9a 9a 72 6f 70 d8 d7 d8 c9 c9 ca d2 d2 d2 68 65 66 b5 b3 b4 e3 e4 e4 a9 a7 a8 ca ca ca 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20
                Data Ascii: xwwFCDWXZ]Z[dbcXUUtrr`]]|yzOPQYZ[pmnnkl~{|vst[XY~~rophef!NETSCAPE2.0!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core
                2024-09-25 04:56:26 UTC1369INData Raw: 30 2f 2e 2d 2c 2b 2a 29 28 27 26 25 24 23 22 21 20 1f 1e 1d 1c 1b 1a 19 18 17 16 15 14 13 12 11 10 0f 0e 0d 0c 0b 0a 09 08 07 06 05 04 03 02 01 00 00 2c 00 00 00 00 90 01 90 01 00 08 ff 00 a9 09 1c 48 b0 a0 c1 83 08 13 2a 5c c8 b0 a1 c3 87 10 23 4a 9c 48 b1 a2 c5 8b 18 33 6a dc c8 b1 a3 c7 8f 20 43 8a 1c 49 b2 a4 c9 93 28 53 aa 5c c9 b2 a5 cb 97 30 63 ca 9c 49 b3 a6 cd 9b 38 73 ea dc c9 b3 a7 cf 9f 40 83 0a 1d 4a b4 a8 d1 a3 48 93 2a 5d ca b4 a9 d3 a7 50 a3 4a 9d 4a b5 aa d5 ab 58 b3 6a dd ca b5 ab d7 af 60 c3 8a 1d 4b b6 ac d9 b3 68 d3 aa 5d cb b6 ad db b7 70 e3 ca 9d 4b b7 ae dd bb 78 f3 ea dd cb b7 af df bf 80 03 0b 1e 4c b8 b0 e1 c3 88 13 2b 5e cc b8 b1 e3 c7 90 23 4b 9e 4c b9 b2 e5 cb 98 33 6b de cc b9 b3 e7 cf a0 43 8b 1e 4d ba b4 e9 d3 a8 53 ab 5e
                Data Ascii: 0/.-,+*)('&%$#"! ,H*\#JH3j CI(S\0cI8s@JH*]PJJXj`Kh]pKxL+^#KL3kCMS^
                2024-09-25 04:56:26 UTC1369INData Raw: a7 aa 86 42 89 35 a3 d7 34 e1 a1 a5 62 a1 a0 5c 38 d1 55 35 40 86 ac e1 07 46 65 b5 29 1c 76 14 57 51 62 0d 07 aa 34 52 76 3e 8a 4b 27 8d 67 11 57 d3 8a 96 92 d4 51 4b 8c 69 33 57 03 27 9b 66 54 50 8e d0 29 b4 f4 94 1a 25 f8 f4 a6 75 22 94 50 71 75 28 d4 ac e2 a8 b2 1a 63 96 fa b0 54 68 29 03 35 7d 80 2a 52 6f 06 a4 aa ca d4 34 2a d0 6a 54 d1 24 02 af 42 0b 19 a5 81 95 58 c7 aa a5 3f 98 55 5b 83 1c 8d 2c d6 ca d6 2c 0d eb ad c4 32 96 68 0e f0 48 ba 1e 74 49 64 c0 2b 5c 45 23 02 bf fa 4a a3 3c ea a4 60 99 1a 1a 2f 18 d6 57 52 75 d1 29 17 6b 55 d0 5c e3 b1 87 55 12 2c 29 4b ac 1d d0 52 33 31 c0 2c 64 95 84 03 ce 6a 4b 03 9d e9 97 68 33 bb a3 07 98 b6 5c 06 db 8c 34 56 3b da 1d ff 41 e1 b5 da 52 c3 66 ea e0 50 da 6e 73 45 18 c3 ad b6 ae 99 19 0c f8 56 59 88
                Data Ascii: B54b\8U5@Fe)vWQb4Rv>K'gWQKi3W'fTP)%u"Pqu(cTh)5}*Ro4*jT$BX?U[,,2hHtId+\E#J<`/WRu)kU\U,)KR31,djKh3\4V;ARfPnsEVY
                2024-09-25 04:56:26 UTC1369INData Raw: e6 57 8d ce e8 84 af 43 1b 10 a0 87 de 08 76 f2 57 87 1f 55 1b 02 10 02 67 58 8b e5 68 8d 10 98 39 b6 61 04 ed f8 8e c6 e8 84 ba 85 4d 53 48 8d f6 08 8f e9 e7 73 b9 51 02 4a 68 74 fd 78 8f 31 68 02 bb 11 01 40 58 90 6c 47 82 1b 58 06 28 68 1b 2a c8 82 2e c8 90 06 79 80 8b d0 1b a0 40 91 16 69 8e 31 58 67 bd f4 83 03 e8 8e 1d e9 8f ab 37 50 be 21 05 16 58 92 0d b9 81 8c 74 49 23 c9 92 2d e9 7f 44 30 4f a1 94 7f dd ff 28 93 17 f9 7b 64 08 1c a1 e0 7e 3a 99 77 0e f9 7b 6d d8 48 70 b8 7b b3 17 94 33 49 7d 27 44 1c 65 90 7d 4a 29 94 de d7 54 c4 f1 09 b7 50 7c 86 18 95 3b 39 79 8b 38 1c 34 80 94 5a 29 95 bf 57 34 c8 e1 02 b1 17 96 85 37 94 88 07 0a d9 08 1c a6 70 7a 68 29 96 a0 e7 0a cb f1 04 9a 17 97 69 09 7a 31 c0 1c 82 30 8b c6 87 97 79 c9 95 cd b1 03 bc 07
                Data Ascii: WCvWUgXh9aMSHsQJhtx1h@XlGX(h*.y@i1Xg7P!XtI#-D0O({d~:w{mHp{3I}'De}J)TP|;9y84Z)W47pzh)iz10y
                2024-09-25 04:56:26 UTC1369INData Raw: 62 65 a5 a8 f8 9d 14 2e 8e 08 63 7c e7 cd 28 56 30 36 46 27 43 1f 39 62 b5 d2 8e e4 f9 48 d8 05 89 04 39 5c 0e 45 ea 88 a4 72 01 2a 39 a0 93 b5 39 31 43 94 46 4e a9 9c 95 94 b9 81 e5 69 36 70 29 a5 97 ae 6d 08 66 87 95 8c 99 99 17 66 f6 85 e6 6b 6b 52 a6 82 9b 89 95 82 41 9c 67 ce 19 99 8c 75 d2 88 e7 61 5c f0 29 a7 9f 91 99 11 28 65 3f 0c 9a 97 00 21 18 ba d6 91 88 06 b6 e8 68 41 38 8a 56 2f 92 1e 5a e9 5f be 5d 4a 97 2f 9a 9a 05 48 a7 7d 21 f7 e9 5b 61 89 1a 66 a9 55 ad ff 80 aa a7 ab 7e a5 a6 ab 62 d9 05 ab 54 6a cc 9a 6a ad 5f f5 88 2b 5d 91 ec 1a 14 07 4d f8 4a 2b b0 4e 0d 4b 99 21 29 18 fb 53 0f ca fe ca 6c b3 ce 32 2a ed 49 82 a8 56 ed a4 c6 5c bb 54 b6 b1 b9 b2 6d 49 4f 7c 6b ad b8 f3 91 4b 99 39 e7 8e e4 86 ba 8d a9 ca ee 4d 26 ba 4b 19 08 f1 86
                Data Ascii: be.c|(V06F'C9bH9\Er*991CFNi6p)mffkkRAgua\)(e?!hA8V/Z_]J/H}![afU~bTjj_+]MJ+NK!)Sl2*IV\TmIO|kK9M&K
                2024-09-25 04:56:26 UTC1369INData Raw: 62 18 fb f8 c7 40 2e f0 30 08 d2 09 17 e4 f8 c8 48 c6 b1 0d 78 dc e3 20 3b f9 c9 40 86 23 41 68 90 e4 2a 5b 59 c2 4c 4e 71 02 a0 cc e5 2e 6f 38 0f 06 41 85 0d ae 4c e6 32 cb 57 01 59 6e b2 97 d7 cc e6 00 b3 01 ff 21 ab 30 b3 9c e7 9c de 34 6b b9 cd 78 ce 73 15 2a 90 10 04 d0 f9 cf 56 ae b0 9d 2d a1 e7 42 77 59 0e 0a b1 83 24 00 cd 68 25 0f fa ce 86 8e 74 94 f5 d3 e8 4a 97 78 c7 8f 56 b3 a4 37 dd 61 35 30 24 05 38 b0 b4 a8 23 bc e4 4c 6b 9a d3 a8 c6 30 46 19 a2 85 51 bb ba c1 a6 e6 f1 96 53 4d eb 04 8b 04 0b af ce f5 99 63 2d eb 5a fb 5a c0 3b 90 97 ae 87 ed 5e 5e f7 fa d7 c8 ee ef 6c 46 02 0a 62 3b fb 12 82 36 36 a1 93 4d 6d 62 94 c4 07 97 78 b6 ae 3d 20 ed 63 53 fb d7 9d 30 c9 11 b4 9d eb 68 77 7b d6 df a6 f5 1a 4e c2 81 30 90 7b d4 68 ee 36 93 d3 5d eb
                Data Ascii: b@.0Hx ;@#Ah*[YLNq.o8AL2WYn!04kxs*V-BwY$h%tJxV7a50$8#Lk0FQSMc-ZZ;^^lFb;66Mmbx= cS0hw{N0{h6]
                2024-09-25 04:56:26 UTC1369INData Raw: 87 9e b9 09 92 d1 c9 9e ed e9 5f c1 06 9f c1 39 9f f4 b9 9c 7b 86 9f 7d a6 9f fb 59 9b fb 65 6d fe 89 10 d8 b6 5e 39 18 a0 c4 b9 7d 05 7a 10 e3 d6 7c 0a fa 73 e8 46 49 0d 8a 10 ed 56 67 11 9a 74 fb c5 7e 15 8a 5a 18 9a a1 ed 89 0b 1d aa 10 4f 20 94 20 6a 67 fc 37 a2 16 9a 01 2c da a2 2e fa a2 30 1a a3 32 3a a3 34 5a a3 36 7a a3 38 9a a3 3a 5a 81 58 12 10 00 21 f9 04 05 00 00 b8 00 2c 3f 00 43 00 12 01 ee 00 00 08 ff 00 a9 09 1c 48 b0 a0 c1 83 08 13 2a 5c 28 70 0d 84 87 10 23 4a 9c 48 b1 a2 c5 8b 18 33 6a dc c8 b1 23 3f 86 20 43 8a 1c 49 b2 a4 c9 85 9d 5c 38 b3 c2 b2 a5 cb 97 30 63 ca 9c 49 b3 a6 cd 9b 38 73 e6 84 93 e8 a4 cf 9f 40 83 06 7d 41 45 d7 0c 9d 48 93 2a 5d ca b4 29 9c 2b 27 84 4a 9d 4a 75 aa 93 a2 45 9b 6a dd ca b5 eb cd 2b 60 4d 54 1d 4b b6 ac
                Data Ascii: _9{}Yem^9}z|sFIVgt~ZO jg7,.02:4Z6z8:ZX!,?CH*\(p#JH3j#? CI\80cI8s@}AEH*])+'JJuEj+`MTK
                2024-09-25 04:56:26 UTC1369INData Raw: fe 8b e6 14 a9 45 4d 0b d5 81 2a 08 d0 a6 34 a7 d3 4d 0b 61 e0 88 3e 19 83 38 23 d4 15 62 96 73 6e 42 89 d3 3a 95 c9 cd 77 4a 72 03 41 e1 d3 3c c7 b9 ff 94 f3 d9 13 8c 40 41 e1 3e e9 e9 ad 7f 5a 88 14 3f b9 c1 40 d9 c9 14 1a 1a 54 7f 3e b9 ca 42 19 aa 94 87 ae 48 2c 26 29 d5 44 f9 b9 13 8b 86 e8 16 81 0c 49 23 36 ca a1 a4 b8 d3 a3 c6 0c 49 14 49 da c7 af a0 34 44 94 19 89 66 58 4a d1 9b f8 f3 a5 00 0d c9 b3 68 5a 53 9b e0 d4 46 41 08 89 6d 78 da d3 99 3c ef a7 0a e2 06 48 84 43 d4 92 fa 14 a9 17 65 88 73 9a 5a 54 98 e8 12 aa e2 b9 0e be a8 6a 22 9a 9c 14 ab 29 25 c8 c0 b8 5a d5 96 80 d5 46 0b 6b 18 59 bb 2a b1 b3 da e8 3f 02 ca e6 5a 41 d9 56 b7 ae 88 41 05 21 c2 5c d9 fa 1a bb da 48 65 04 d9 d0 5e f9 6a 85 af fa 95 66 0b 28 d1 60 9d 7a b2 c3 ae 08 1b 3e
                Data Ascii: EM*4Ma>8#bsnB:wJrA<@A>Z?@T>BH,&)DI#6II4DfXJhZSFAmx<HCesZTj")%ZFkY*?ZAVA!\He^jf(`z>
                2024-09-25 04:56:26 UTC1369INData Raw: c0 b6 02 c3 86 2d 28 70 8a a8 68 87 cd c6 2e 51 f0 68 8f f8 8a 91 98 6d 29 c0 2e 6f e0 68 5d 68 8b a7 47 69 ef 07 35 d2 e6 8b c9 56 7f 6f 16 08 f8 87 2d f9 e5 6d c4 98 6c d1 70 68 b5 60 31 47 c0 8c cd 08 6c 14 f6 66 be 10 32 9a e0 74 f3 56 8d c9 e6 01 7a a6 62 0c 03 02 e8 e6 8d c9 36 63 61 86 81 da a8 63 5a 56 8b e6 78 8b 54 76 64 21 33 10 b4 d0 8e ef 48 6d 27 58 65 8a 34 8f 03 91 65 4c 76 8f e0 e6 82 45 c6 07 69 78 2f 14 f0 8f 00 49 6d 6d 36 65 a6 c0 8f 05 31 0d 4b 96 90 e0 f6 83 44 d6 67 0e b9 61 13 27 91 d4 56 03 45 b6 68 17 b9 62 19 a9 91 e7 38 64 a4 f1 91 79 f5 62 ee 28 92 f0 78 62 1f 90 85 26 19 58 1c a7 92 f8 58 63 de f0 92 06 d1 03 2d ff 26 93 ea 26 8a 25 36 0f 36 29 20 6b 98 66 3a 09 6e 2e 80 62 df f4 93 0f e9 61 43 a9 6e db 60 62 e7 80 94 39 26
                Data Ascii: -(ph.Qhm).oh]hGi5Vo-mlph`1Glf2tVzb6cacZVxTvd!3Hm'Xe4eLvEix/Imm6e1KDga'VEhb8dyb(xb&XXc-&&%66) kf:n.baCn`b9&


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                27192.168.2.549772188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:26 UTC630OUTGET /Win/Cameroun12/mainimages/main/mg/gnt.jpeg HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://nondsproiz.xyz/Win/Cameroun12/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:26 UTC733INHTTP/1.1 200 OK
                Date: Wed, 25 Sep 2024 04:56:26 GMT
                Content-Type: image/jpeg
                Content-Length: 16738
                Connection: close
                Last-Modified: Fri, 09 Aug 2024 07:22:07 GMT
                ETag: "66b5c39f-4162"
                Expires: Sun, 20 Oct 2024 21:48:58 GMT
                Cache-Control: max-age=2592000
                CF-Cache-Status: HIT
                Age: 371248
                Accept-Ranges: bytes
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=x1epjN6%2B7E7ujqK2JIcIm2XdoBxEhowXoATk%2FGL%2B5ii2D5IcS0RpqTwKC00OuRPSCD4kc9nmJopCPAgYkCZT6CUbsnUORP9oMYn39%2BdyEJ4bd%2FPhaA344HHf6jvE5SGM5g%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d7d1a6c5e6c-EWR
                alt-svc: h3=":443"; ma=86400
                2024-09-25 04:56:26 UTC636INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 96 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
                Data Ascii: JFIF"ExifMM*CC"
                2024-09-25 04:56:26 UTC1369INData Raw: f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 ab e0 df 80 57 9f b4 1e bd a8 78 ab e2 45 bd 8e b1 e2 0d 6a 6f b3 e9 3a 65 db fd a6 d7 43 b1 87 66 c8 a2 89 49 1b f3 9f 33 a9 c8 27 86 c9 af 62 ff 00 82 85 7c 64 ba f8 09 fb 3f fc 37 f8 15 e1 3d 3f c3 7a 4e a4 cf 67 7d 71 a8 5d ea 36 d2 bd ae 97 1b b2 aa 98 08 37 13 6e c2 16 55 46 75 16 ad f2 b1 2a a3 cf f4 2f 19 5b fc 42 d0 0d c6 9b 0d 9d 9f 88 2f a3 8a 5b 39 2d 66 8f ec ab 78 bf 34 b6 d3 e4 0c e0 8c 2b 46 db 7f 89 81 14 cf 87 13 69 f7 7e 36 d3 fc 49 f1 1f c3 ad e2 68 6c ef 6e 2f 35 8b 7b cb 75 6d 63 cc 5f 9a 1d 3e 05 44 de f1 b1 2a a5 8b 1d ad 39 00 84 c3 1f e6 5a 91 4a b7 b7 a9 fc 38 de c9 ed 7b 76 d9 95 87 ac dd 44 9e c6 37 ec 7f ff 00 04 c3 f8 9d a6 f8 13 52 f1 36 8b a3 f9 7a 6e a1
                Data Ascii: ?WxEjo:eCfI3'b|d?7=?zNg}q]67nUFu*/[B/[9-fx4+Fi~6Ihln/5{umc_>D*9ZJ8{vD7R6zn
                2024-09-25 04:56:26 UTC1369INData Raw: f1 83 56 f0 0e b4 da b4 76 96 7e 25 b4 f0 d2 5c e9 ba 95 a6 c2 b2 9f b6 ec 8d 54 23 44 21 64 94 70 c4 30 52 bc 9f 96 ce 38 3a ae 29 4a a7 b4 49 c5 a6 95 ad e5 67 fa 9c 75 32 f6 97 33 3d a3 f6 c8 f8 07 ad f8 8f e1 7f 87 e0 d2 ef 34 7d 36 e7 43 b8 8a f2 db 44 d2 ec cf da ed 9a 5b 85 db e7 de 3f 96 55 53 30 ef 5d a2 42 23 42 14 7c db b7 3f 65 ad 47 c5 56 9e 02 d0 35 9d 2f c3 3e 2c be 8f c2 5a c7 da ae 2c 74 d4 ba fb 45 dd c2 32 c1 74 26 90 81 1e e2 8e e5 a3 42 c1 9a dc 70 43 ad 75 9e 28 fd 97 be 33 7c 2f d0 2c fc 75 e0 0f 1e fc 26 f8 99 67 fd 91 6f 6f 03 6b 9a 5b 69 cd a8 05 98 48 92 89 e1 92 58 a6 96 51 85 2e 42 67 00 0c 67 15 5f c0 ff 00 b5 77 c6 4f 81 9e 2e b5 b3 f8 d7 ff 00 08 1f 84 74 7f 11 7e f2 2d 57 4f b9 37 2b a4 de 33 ab 45 1d cc 60 00 d1 c8 07 2e
                Data Ascii: Vv~%\T#D!dp0R8:)JIgu23=4}6CD[?US0]B#B|?eGV5/>,Z,tE2t&BpCu(3|/,u&gook[iHXQ.Bgg_wO.t~-WO7+3E`.
                2024-09-25 04:56:26 UTC1369INData Raw: 9b 2f 07 6b 5f 08 fc 61 0b 34 31 dc 6a d7 37 cc 6e 2c 05 96 f3 0f ef 58 96 65 e7 12 19 14 e0 6d e8 41 e4 1e 7b b2 8c 35 3a 52 4a 32 e6 94 9e b6 be fd ce aa 35 9b dc f5 9f 86 96 fe 21 f1 96 8f ff 00 08 cf 80 6d f4 7b 09 6d 96 38 f5 2d 7f 56 0c 96 fa 42 ec 0c 23 51 92 4c db 08 2e b1 05 c1 0a a4 83 9c fb 1f 85 3f e0 9c ff 00 da 7e 1b f3 b5 0f da 16 f9 b5 86 1b 9e e2 cf c3 d1 0b 7d f8 fb c0 3c 9b f1 cf f7 87 4e d8 ae 1f c2 16 f2 68 f1 69 1a 4d ae 97 aa 6a 02 6b 7f b6 9b 7d 3d 14 b3 ef 62 ed 24 8e cc 06 e6 66 3d cb 12 3a 57 b3 68 bf 17 fc 27 a6 fc 2a bc bf 5b ab c6 6b 5c ac b1 18 08 78 0a 67 28 c7 a0 23 bd 7f 47 65 f9 85 3c 2d 3f 65 08 ab 2e ac fd 03 0b c3 be d6 8a 95 dd ed d0 f1 3f 8f 1f b3 c7 8e fc 2f e1 4b 81 a9 5f e9 fe 32 82 c4 c7 1e 8d ae 69 93 bd 9c d6
                Data Ascii: /k_a41j7n,XemA{5:RJ25!m{m8-VB#QL.?~}<NhiMjk}=b$f=:Wh'*[k\xg(#Ge<-?e.?/K_2i
                2024-09-25 04:56:26 UTC1369INData Raw: 62 11 23 29 66 3b 46 d2 cb c8 24 56 c7 8d 3e 07 f8 2f 46 d0 3f e1 9f fe 1c e8 fa 6d 8f 88 af a4 8f 5b f1 27 8c 2e 5e 43 a8 59 db ec 58 de d8 ee c1 95 e5 57 0f e4 e4 29 2f c7 2b 53 0f 84 5e 0f f8 43 e2 2b 7f 07 f8 6f 50 fe de 1a 5e 91 1e a4 ba 7e 9f 63 20 49 af 9d 0a cb 0a 3c 93 64 10 8b e6 b6 fc ef 62 c1 57 02 bd da 92 a1 45 7b 5a 77 94 ed b6 bb 77 f2 3c da d5 21 08 c5 41 5e 49 58 f4 4d 5b e2 16 a5 e2 bf 10 d9 b7 d9 2e 3c 2f 27 d9 e6 d4 20 b9 d5 0c 77 0b 1c 68 8b e5 2f ee 88 29 cf 72 00 40 a1 7a f0 30 fc 17 e2 f5 86 6b ad 60 ea 6d af 5d 5c e8 86 c1 0b c5 1d bc 1e 64 0c a1 9e 00 8a 37 47 c8 57 df 92 c7 71 07 20 d7 93 fc 50 f8 83 e2 41 7d ae 6a b6 f6 f1 5d e9 7a 2d a5 9b 5c c6 f1 1f 22 cd 24 94 40 51 f7 10 dc cf 90 4b 6d e4 71 c6 2b 37 c2 fe 2c d4 3c 69 61
                Data Ascii: b#)f;F$V>/F?m['.^CYXW)/+S^C+oP^~c I<dbWE{Zww<!A^IXM[.</' wh/)r@z0k`m]\d7GWq PA}j]z-\"$@QKmq+7,<ia
                2024-09-25 04:56:26 UTC1369INData Raw: bc 2f e2 3d 72 7f 8b 5f 0d 2f 35 f9 34 9d 2f 45 d3 ef 8c 7a 16 a7 a7 da 62 2d 46 e6 29 48 58 6e b0 c1 90 48 ad 20 0e c0 e0 01 81 c6 2b ee 9f 06 7c 6c b5 d1 7e 1c f8 ab 4b f1 76 b5 70 9e 2a 1a 7f 9a 16 e6 13 23 5b e1 8a a1 c6 30 64 0c e1 88 fb c0 28 38 18 af 9d cd f1 d8 9a 38 29 e0 28 cd 42 35 2e ee fa 59 5e d6 eb 7d 8f 9f c4 53 94 23 15 52 cd bb a4 d7 5d 4c 5b cf d9 d3 58 be d5 bc 0f e2 19 2e f5 28 a1 9e c6 ee 2b db 29 e1 7b 85 8c 08 b2 2e 94 af de 91 50 12 9b 88 67 27 81 c1 af 64 f0 df c0 c5 99 2e 3f b2 2d e1 d3 ce 96 8d 66 8b 35 b9 16 f7 db e2 8a 65 74 6f be 23 59 8a b8 73 97 0f 11 00 8c 66 9b f0 73 c5 16 3a 75 a4 77 1a 86 b1 71 a9 5f 69 7a 6c 1a a9 91 b7 c5 6d 25 b3 07 8e 49 23 52 79 d8 08 2e 18 03 19 2a 0f 50 6b dc b4 db e8 75 4b 18 6e 61 92 39 21 99
                Data Ascii: /=r_/54/Ezb-F)HXnH +|l~Kvp*#[0d(88)(B5.Y^}S#R]L[X.(+){.Pg'd.?-f5eto#Ysfs:uwq_izlm%I#Ry.*PkuKna9!
                2024-09-25 04:56:26 UTC1369INData Raw: b6 a3 34 5b a1 9d 01 2a d3 46 99 1b b0 78 c9 f9 77 7e 55 f4 d3 e1 d9 52 9c 16 1f 58 da da f7 ef fa 93 47 15 43 2f 75 30 15 24 d7 b3 6d 27 de c7 bb 78 0f f6 84 f1 4f ec cb e3 2f 0a c7 71 e3 e6 d4 be 21 6a 13 ee b8 ba 95 10 5b c5 6a f1 b2 37 da 10 8f f5 4f 37 94 7f 84 e2 36 20 80 0d 5a d0 7f 6b 59 a3 f8 3d f1 a3 e1 de ab e1 5b ab 3d 7b c6 1a 75 cc 57 5b 6c 0d bb 5b ea 7e 5a 18 c4 b0 49 b9 50 8c b1 c9 e5 4c 29 d0 12 6b e0 1f 1b 78 93 5e b9 7d 41 23 8e 4d 53 c5 de 29 8e 58 23 69 9c 3b 3b ba 94 32 c8 72 00 54 dc 49 ec 00 db 9e 78 fd 74 f0 2f 8e ac fc 6d f0 07 c2 eb e2 2d 3a db 55 be 5d 1a c9 f6 dc db ab dc bc cd 6a 8a c5 5d 70 c4 95 62 84 86 fb bc 67 15 e8 66 1c 2f 0a d0 85 a5 cb 38 df d3 5d ce 4c a7 27 c4 67 75 2a 3c 3c b9 5c 6d bf 54 cf 9f 53 c7 7a 5f c2 db
                Data Ascii: 4[*Fxw~URXGC/u0$m'xO/q!j[j7O76 ZkY=[={uW[l[~ZIPL)kx^}A#MS)X#i;;2rTIxt/m-:U]j]pbgf/8]L'gu*<<\mTSz_
                2024-09-25 04:56:26 UTC1369INData Raw: 71 df e2 3f d9 b7 c3 71 eb ff 00 11 bc 26 ba 7e 9f 75 a8 d8 db da c6 b7 96 f3 ce b0 5a cf 7d 37 f0 ab cb b5 3e 6c a1 6c 9e 02 11 ef 5f a9 1f b0 3f ec 8f e2 ef 87 df 07 61 b2 1a a5 e6 8b 6b a8 48 f2 d9 c5 7f 00 93 74 82 57 0c 26 48 4e d0 a8 c0 6d 3c e5 4f 07 9a e1 e3 0c 75 0a ce 34 66 d5 ba 3b ab 76 d5 ad b5 33 a7 7b 3d 51 f5 ff 00 c3 cf d9 c2 cf e1 87 87 ed ec 6e 21 d1 f5 eb d5 b3 31 ff 00 69 df 13 1b 4e 89 e5 05 52 17 21 54 29 20 11 92 08 e8 77 13 5f 25 7c 5c f8 c3 71 e3 3f 1d 4d 71 1c cd e5 f9 70 da c4 c9 31 70 e2 38 76 16 04 80 48 25 49 ce 06 41 06 bd a7 e2 d7 ec f9 e3 71 e0 9f 10 78 83 5d f1 d5 ab 78 5a de 16 d5 86 9f a3 b3 c7 69 24 9e 6e e0 8a 18 96 c2 af dd c3 61 9b 68 23 8a f9 1a f2 f5 cd b3 5c 3f c9 fb c4 72 07 38 c9 50 14 7d 01 c7 d0 57 d7 f0 de
                Data Ascii: q?q&~uZ}7>ll_?akHtW&HNm<Ou4f;v3{=Qn!1iNR!T) w_%|\q?Mqp1p8vH%IAqx]xZi$nah#\?r8P}W
                2024-09-25 04:56:26 UTC1369INData Raw: ef 82 9f 15 bc 15 71 a6 db e8 ed e0 dd 6a ca e6 1f 2d 0d e3 df dc dc a4 a3 7e 06 e0 08 18 5c 82 33 dc 1e 6b d3 3e 16 7e c5 de 1b 9e da 1d 42 3f 18 ea 9a 1b 09 39 17 2a d1 34 83 05 76 fe f4 83 83 9c e4 1e d5 f3 39 5e 05 e6 51 74 b1 34 92 8e d6 bf 4f 3b f6 3c 7c 3e 16 72 8a 95 78 d9 2d 11 bb a0 f8 bf c4 1e 1a f1 5d 9d f2 fc 3d d4 34 fd 2a 6b 61 03 58 5e 68 d1 32 ac 9c 10 c1 d5 50 92 06 79 c6 39 23 15 e8 ff 00 10 be 28 7c 3d f8 85 e0 b8 ad fc 49 a4 5a 5d fd 84 a9 fb 38 b6 92 36 b6 7f e1 01 d1 81 5e 7d 0d 5b d4 be 03 78 67 4f d1 23 93 56 f1 6d c5 d5 b5 ba 0c 6c db 23 10 3f dd cb 6d ef 55 bc 2d e0 7f 85 e9 71 34 96 ba 85 d6 a2 ac 02 3c 66 30 15 39 cf fc b4 19 1f 9d 7e 89 93 f0 ee 17 07 49 d2 84 63 ca f7 52 b3 ff 00 3d 02 a4 69 6d 05 f8 33 c4 3e 3b fc 40 f0 8e
                Data Ascii: qj-~\3k>~B?9*4v9^Qt4O;<|>rx-]=4*kaX^h2Py9#(|=IZ]86^}[xgO#Vml#?mU-q4<f09~IcR=im3>;@
                2024-09-25 04:56:26 UTC1369INData Raw: 40 d4 a3 b3 d3 82 a9 dd e6 97 93 21 1c 85 3f 33 36 d3 9e 9c 57 02 ff 00 05 3c 5d 2b b3 1b 5d 5e 22 c7 25 0f c4 2b 16 d9 ed 9d dc e3 d6 be 23 15 9a 61 7d a3 54 b0 d6 5e 72 77 7f 71 6f 0b 89 8e ed fc 91 f6 07 81 7f 61 7f 06 fc 33 d7 ed b5 28 6e 3c 17 a8 5d 5c 6e 2b 28 90 5b 5e 59 f1 f2 36 5c e2 42 38 1c 15 26 be 86 f0 e7 c1 c5 4d 14 4d ab 6b 1a 65 dc 8a 58 17 97 7f 94 ab ce 31 e4 dd 12 49 e3 a0 fc 2b c0 7c 39 e1 4b 7f 08 a4 6d 61 19 b7 48 1f 3e 65 85 b4 16 72 36 79 f9 e5 c1 90 9c f6 cd 74 7a b7 89 75 9d 67 4e 58 2f 75 0f 12 5c 4b d5 7c ed 59 bc bc 7d 17 9f ce be bb 0b 96 53 4f 99 c5 f9 6a 77 54 c4 4a d6 5f 91 d2 ea 7a a7 87 34 2d 7a 6b 5d 43 43 b4 d4 16 04 2b 1c 85 9d 6d e4 fa 1b 9b c8 8f 23 b0 07 eb 59 71 f8 57 54 f1 3c ff 00 da 5a 06 8b a5 e8 56 50 fc be
                Data Ascii: @!?36W<]+]^"%+#a}T^rwqoa3(n<]\n+([^Y6\B8&MMkeX1I+|9KmaH>er6ytzugNX/u\K|Y}SOjwTJ_z4-zk]CC+m#YqWT<ZVP


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                28192.168.2.549771188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:26 UTC630OUTGET /Win/Cameroun12/mainimages/main/mg/bld.jpeg HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://nondsproiz.xyz/Win/Cameroun12/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:26 UTC697INHTTP/1.1 200 OK
                Date: Wed, 25 Sep 2024 04:56:26 GMT
                Content-Type: image/jpeg
                Content-Length: 16186
                Connection: close
                Last-Modified: Fri, 09 Aug 2024 07:22:06 GMT
                ETag: "66b5c39e-3f3a"
                Expires: Sun, 20 Oct 2024 21:48:58 GMT
                Cache-Control: max-age=2592000
                CF-Cache-Status: HIT
                Age: 371248
                Accept-Ranges: bytes
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OY3GPIMUSaVmme%2FWDzbSqpLKYcB8Dys4G57tGitmMoxrjY5byuPblaGLrJ0DDaHQfm8ZCg0ElxWcpRYmJbrOY5tRyc2zEB38dFqpkgl1H9QOCbOiY1MS3pzBjtLP3E%2BZXQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d7d3a0119eb-EWR
                2024-09-25 04:56:26 UTC672INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 db 00 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
                Data Ascii: JFIF"ExifMM*CC"
                2024-09-25 04:56:26 UTC1369INData Raw: 31 a8 50 cd 96 a9 bc 47 a6 89 2c 8e d5 e7 d6 b0 74 36 6b 7b e0 ac cd db 8f 5a fb ee 67 28 9f 2f 6b 1e bd e1 59 d6 6b 53 9c 29 ae 82 c5 0b 0f 4f 5a e6 3c 0e 7f 76 7a 1c 9a e9 d0 37 dd 52 57 bd 79 f2 93 b9 5c a8 86 78 76 b3 31 e3 d2 a8 ea 61 7c 96 3f 5e 6b 52 e6 cd a5 5c 3b 77 fc 4d 67 6b 51 ad b5 89 1b 77 35 11 93 06 88 2c 18 3a 85 1f 89 c5 71 5f 16 2c 00 b3 6d db 73 db 1d ba 57 4b a6 4c e2 6f 9b e5 e7 d2 b8 8f 8d 5e 34 b5 d3 2d 4a b4 91 c9 27 4c 64 8c 56 94 a4 d4 c9 e5 b9 2f c3 a9 b6 c7 12 ab 75 3f 95 7a 45 a1 32 ed 01 b6 ae 32 38 eb 5f 3e f8 2f e2 65 ae 93 89 1a e3 86 39 09 91 c7 b7 35 d1 6a bf b5 e7 85 7c 34 8a ba 86 a9 67 1b a8 fb a8 fe 6b 2f fd f3 fe 34 eb 37 72 a3 4d ed 63 d7 35 29 96 d5 24 66 7f 9b 18 1c d7 8e fc 74 f8 92 fa 3d b4 76 b6 f3 08 24 9f
                Data Ascii: 1PG,t6k{Zg(/kYkS)OZ<vz7RWy\xv1a|?^kR\;wMgkQw5,:q_,msWKLo^4-J'LdV/u?zE228_>/e95j|4gk/47rMc5)$ft=v$
                2024-09-25 04:56:26 UTC1369INData Raw: 2b ab 09 da 1b 8b 3d d2 0c 8e 06 70 7a 70 57 de 8b 81 8d 68 0e ed d1 be d6 07 82 07 35 de 78 3b e3 4f 88 bc 13 2c 6f 1c cf 24 28 46 e8 dc 10 1f d0 91 d3 3e f5 c6 db 31 b3 93 f7 77 06 21 d0 ec 07 77 e1 f9 7a d4 57 57 33 4c db a5 99 a4 66 e8 59 f7 55 46 4e 2f 43 39 46 32 56 92 3e e3 fd 9e 3f 69 2b 3f 89 16 71 c3 24 c9 1d c7 0a d1 91 82 8d cf bf 7a f6 fd 37 51 86 e5 15 92 4f 98 f1 8c d7 e5 86 85 e2 7b df 07 6b 70 df e9 f7 12 5b dc 42 c0 e5 7f 8b 07 38 23 a1 1f 5a fb b3 f6 74 f8 e7 1f c4 5f 0c 5b 3c 8d 1f da 90 62 60 31 f3 8e cc 01 39 cf a8 ed 5d f4 6b 73 e8 f7 3c da f8 7e 5f 7a 3b 1e ed 13 b1 1e 9c 7e 75 2c 51 ab 3f f7 6a 2d 1a ea 39 a1 18 6d e3 dc 72 b5 6b cc f3 39 51 df 3f 43 5a f3 1c a5 c8 ed f0 9c f7 e7 35 4f 51 b4 2e 3e 51 bb 8f ce ae c2 fb a2 e7 bf 5a
                Data Ascii: +=pzpWh5x;O,o$(F>1w!wzWW3LfYUFN/C9F2V>?i+?q$z7QO{kp[B8#Zt_[<b`19]ks<~_z;~u,Q?j-9mrk9Q?CZ5OQ.>QZ
                2024-09-25 04:56:26 UTC1369INData Raw: 3a d7 3b ae 5b 18 ad 8f 00 8e d5 d7 ea 70 f9 e7 6f 4d d9 35 cd 6b cd e4 5b b6 e6 3b 97 38 aa 5a 30 e8 79 2f 8e 2e 86 94 25 77 6e 83 18 1d 58 9e 80 57 cc 3f 1c 7c 43 27 8f 3c 45 1d bd c3 49 05 9d 82 b3 84 de 07 98 cc 32 48 cf 1c f1 c7 4c 64 d7 b3 7e d2 be 35 8b c3 9a 45 e5 c4 8c 37 5b 47 90 87 fe 5a 3b 1c 01 ef c5 7c 89 77 e3 9b db db 89 25 6b 8c cc f2 97 50 c4 fe ed 8e 3e 7f 4c f4 e4 fa 57 3e 32 a7 d8 3d 2c 0d 1b 7b ec a9 e2 01 25 85 f3 5a c8 11 1a 33 92 01 0d b4 91 c0 cf b7 a7 63 9a b9 6d a1 bd de 8f 6b 0c 56 fb ef 2f 44 97 25 83 72 b0 c6 0e 46 3b 74 76 39 e7 01 48 e3 39 c1 91 da 47 2c cc 59 98 9c 93 df de b7 bc 37 ab b5 9d cd c4 aa df 32 59 34 0b f3 60 80 c4 21 ed e8 4a 9f 66 35 e7 fa 9e 81 a5 e1 bd 2e 4d 0f c4 50 cd 77 1f 92 da 7d bf da d0 32 e7 7c 9e
                Data Ascii: :;[poM5k[;8Z0y/.%wnXW?|C'<EI2HLd~5E7[GZ;|w%kP>LW>2=,{%Z3cmkV/D%rF;tv9H9G,Y72Y4`!Jf5.MPw}2|
                2024-09-25 04:56:26 UTC1369INData Raw: 3c 03 8f e2 73 ce 07 e3 4d bb 6a ca 8d 37 27 64 78 1f ed 97 e2 47 d5 f5 ab 7d 3d 77 2d ac 53 34 b7 32 fa b7 38 03 d7 03 3f 98 af 0a b8 d3 e4 5b 5f b4 15 db 19 6c 26 7d 3d 2a 7d 73 c7 1a 87 8b 1d 5a fa e2 49 54 48 58 b3 1c 92 5b 93 5a 96 bf f1 52 de 59 e9 f1 c9 b6 1c 06 73 c0 11 20 1c 9c 70 3e 51 b8 fb f3 eb 5e 5d 49 39 4b 99 9e d5 38 a8 c5 24 73 6f 19 88 a6 e5 da 18 65 4e 3a f3 fe 7f 2a 9a c6 66 53 36 11 64 f3 10 f2 73 f2 72 0e 47 bf 18 e7 b1 35 a5 e2 7d 39 e3 bb 3b 7e 68 61 8c 63 9f f5 79 39 0a 3d fa fe b5 5e 0f 0f dd 4f 65 e6 79 32 66 30 00 50 9f 78 36 4e 73 f5 fc 7f 2a 9e 62 b9 4a f3 ce d2 c6 9b 7f 84 63 76 79 63 fe 4f e9 4e d6 65 92 4b b9 37 1d c5 db 7b 63 80 cc 40 27 d8 54 97 76 b3 5a 32 c7 28 f9 86 4e 3f bd 9e ff 00 fe bf e9 45 dc 00 4a aa bb 9b e4
                Data Ascii: <sMj7'dxG}=w-S428?[_l&}=*}sZITHX[ZRYs p>Q^]I9K8$soeN:*fS6dsrG5}9;~hacy9=^Oey2f0Px6Ns*bJcvycONeK7{c@'TvZ2(N?EJ
                2024-09-25 04:56:26 UTC1369INData Raw: a2 35 20 f4 20 a9 3f 5e 9d 3d fd ab 0c c6 63 63 d7 e5 3f d6 ba 0f 0a e8 73 6b 96 fa 8f d9 d7 73 58 5a 9b b2 bd 49 50 ca a7 1f 83 e7 f0 f4 c9 1c 72 3b 8d 4d 47 57 58 2c 3c a8 54 ac 7e 5a 79 e5 8a be e7 38 6d c3 d3 03 03 8e 47 20 f5 22 ac 5c f8 c9 e3 d1 6e 2d 5e 25 fb 5c d3 6e 96 56 8f 0d c0 38 1e dd 4f 1c 76 f4 aa 97 56 d6 d2 78 3b ed 1e 64 71 dd 46 f1 a0 88 7d e7 ff 00 58 0b 9f cb f4 ed 9a c3 46 62 ca 30 76 b1 cd 48 1a 8d 0b de 09 2e a6 90 6e de 09 39 cb b6 72 73 fa f7 ff 00 1a 7e a9 08 df 0c 8a f1 b7 da 53 cc 65 53 cc 67 24 61 bd 0f 1b b8 e3 0c 3f 08 dc e5 24 2a bb 23 66 24 46 09 c0 f6 1e b8 cf d6 86 2a f1 47 b5 9b 73 64 30 23 85 e7 81 f9 73 40 1d 76 8f a2 4d ae e8 77 3e 52 fc d6 31 2c 80 a9 c8 e3 39 fc c6 7f 2a fb 93 e0 1f 83 be dd a2 e9 f7 0c bf 2d c4
                Data Ascii: 5 ?^=cc?sksXZIPr;MGWX,<T~Zy8mG "\n-^%\nV8OvVx;dqF}XFb0vH.n9rs~SeSg$a?$*#f$F*Gsd0#s@vMw>R1,9*-
                2024-09-25 04:56:26 UTC1369INData Raw: 64 7c c0 72 3e 9d 2a c6 95 1d bb dc f9 77 4c d1 c6 bc 86 03 23 df f3 1c 71 ed f5 a6 49 ab 72 d1 b7 87 16 4f 2c ad c4 73 30 66 57 fb c1 80 c7 1d b8 56 fa e4 7a 64 d4 16 6b e7 42 63 61 24 72 6d 3f 28 23 9e eb f8 13 8f d4 70 45 5a d2 ed e4 d5 6c fe cb 1a b4 93 4a d8 5f 97 3b be 52 40 1d f2 47 e7 81 54 74 e3 fe 90 84 0f 91 5d 55 b0 71 9c 9e 3f 97 5a ce 57 b1 74 d5 e5 63 d9 be 14 5c a6 8d ac c9 33 7c 92 33 0c 31 ea 06 dc 32 ff 00 22 2b ea af 86 bf b5 5e 89 e0 89 61 f3 36 de cd 11 c3 a9 65 58 97 d0 33 be 10 7d 09 af 11 f0 a7 c0 99 bc 63 e0 b8 66 b3 9d 56 ee 40 48 dc a7 8e a3 f3 ea 79 ac 3f 87 bf 07 2c 3c 33 e3 3d 67 4b f8 81 a4 ea ba ad bd e5 ac 96 f0 4f 66 37 b5 93 30 20 4a 88 48 0c 54 9e 39 e3 07 02 be 13 13 1c 36 2e ab 94 e7 66 ba 75 3f 4f a7 53 17 82 c3 28
                Data Ascii: d|r>*wL#qIrO,s0fWVzdkBca$rm?(#pEZlJ_;R@GTt]Uq?ZWtc\3|312"+^a6eX3}cfV@Hy?,<3=gKOf70 JHT96.fu?OS(
                2024-09-25 04:56:26 UTC1369INData Raw: b9 a0 d9 c8 44 f3 ac 6b 24 30 a1 59 19 97 70 42 47 1c f6 6e b8 fa 7b 51 b7 ce b5 dc 38 c1 c1 1d 30 3a ff 00 88 fc 3d ea c5 e7 8a 8c 5e 18 87 47 8a 3d b1 c7 29 b8 95 81 e5 e4 3c 11 ee 00 54 eb d0 a9 f5 ac f8 2f 17 cb 78 fe 65 59 38 e4 f3 8c e7 f9 e2 ab 53 33 46 d5 e4 b5 92 33 ce 1b 95 38 e0 9e df d6 ae f8 8b 4e 5b 09 92 e2 16 f3 20 99 04 b1 31 1b 77 0d d8 61 d4 e0 86 04 7e b4 eb 3d 4a 38 a1 5b 3b e8 da 47 85 88 56 0c 33 18 19 f9 7d c1 24 9a b5 15 ea de 78 56 ea dc 85 92 3b 15 32 21 6f 96 4d a4 b0 3f fa 1e 4f 5e 8b 50 ee 5c 34 67 db 5f b3 56 bb 1d e7 86 2c 7a 30 d8 a4 81 fc 5c 0a f7 a8 7e 18 e8 be 3c b7 8f ed 96 f0 dc aa 8c ae 46 08 fc 6b e2 5f d9 27 e2 50 9b c3 96 f1 b4 9f bc 80 08 cf 3d 31 8e bf e7 bd 7d 75 e0 0f 1a 49 2a c6 03 6e 18 e7 07 15 f9 26 69 87
                Data Ascii: Dk$0YpBGn{Q80:=^G=)<T/xeY8S3F38N[ 1wa~=J8[;GV3}$xV;2!oM?O^P\4g_V,z0\~<Fk_'P=1}uI*n&i
                2024-09-25 04:56:26 UTC1369INData Raw: 4b bc 16 7a 94 72 6e 6f 94 e1 c8 3c ed 3c 11 f9 13 f9 d1 b8 f6 67 43 f0 0b c7 4d e1 5f 16 fd 9d 9b 6c 77 5c 8c f6 7f fe b8 fe 55 f6 df c2 cf 1b 2c f0 41 f3 ee e0 00 40 e9 ea 6b f3 cb 50 dd a4 eb 4c f1 31 cc 52 6f 8d b1 d4 03 91 5f 47 7c 0b f8 bb e7 5b c0 92 49 8c 81 83 de be 5f 89 32 ef 68 bd b4 11 f7 3c 21 9b 7b 36 f0 b3 7a 6e 8f be 7c 01 e2 6f ed 18 d6 32 c7 6b 01 cf 1e de dc 77 ae 6b f6 91 3e 34 f8 75 e2 9b 0d 77 c2 3e 1d b8 f1 65 9d c5 90 b6 9e d2 c9 94 4f 6f 30 66 60 c5 58 8c a3 06 03 23 24 15 e4 72 2b 97 f8 51 e3 65 99 d1 95 86 14 0f af ad 7a 15 cf c5 a8 e0 bb 10 ac 9b 98 f6 eb 9e d5 f0 b1 72 8b b3 57 f2 3e ee b4 53 77 4e c7 87 68 d7 df b4 35 c5 e4 ba b7 fc 2b 77 82 d5 81 66 b6 b3 d4 a1 96 e8 0f fa e4 58 16 3e c3 9f 6a ce 8f e1 f7 c7 4f da 53 58 6b
                Data Ascii: Kzrno<<gCM_lw\U,A@kPL1Ro_G|[I_2h<!{6zn|o2kwk>4uw>eOo0f`X#$r+QezrW>SwNh5+wfX>jOSXk
                2024-09-25 04:56:26 UTC1369INData Raw: 56 e7 38 75 56 03 f8 40 c8 ea de 99 35 f2 cf c2 5f 8a 53 68 9a 8c 7b 9b 6b a1 1d f1 9a fa c3 40 f1 65 af c4 6f 09 88 26 94 b4 72 00 56 55 3f 3d b3 8e 84 76 af 89 c6 60 fe ad 5b da 59 34 cf d1 b0 79 84 71 b4 79 6e d3 5d 9d 99 dd fc 2b fd 9b be 24 5c 69 31 5c 2e a7 e1 66 92 6c e5 e3 bc 96 e5 98 ff 00 df bc f3 9f 7e b8 af 47 b4 fd 8a 3e 28 6b 70 d9 c2 ba 9d bd ad ac ec 04 e8 34 fb 86 0c c5 80 02 3c b2 06 f9 8f a2 9c d7 89 fc 3f f8 af e2 cf 83 d7 c0 fd 9b 51 bc b7 56 e6 7b 11 e6 ab e3 f8 8c 7f 79 4f d2 bd 82 6f f8 28 d7 89 bc 41 a7 47 63 6d a5 f8 f7 52 92 35 c2 45 6f a3 ce 42 fa 0f 98 01 81 db 9e 33 5c fe d1 4a 57 6f 4f 2b 1e e4 7e af 18 24 96 bd 79 9b bf e0 5b f8 8d fb 0d f8 67 e0 f5 9c 97 1e 38 b8 be d6 ae b6 09 0c 57 32 79 31 a8 c9 03 11 a9 e9 95 3f 78 b1
                Data Ascii: V8uV@5_Sh{k@eo&rVU?=v`[Y4yqyn]+$\i1\.fl~G>(kp4<?QV{yOo(AGcmR5EoB3\JWoO+~$y[g8W2y1?x


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                29192.168.2.549773188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:26 UTC630OUTGET /Win/Cameroun12/mainimages/main/mg/sky.jpeg HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://nondsproiz.xyz/Win/Cameroun12/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:26 UTC698INHTTP/1.1 200 OK
                Date: Wed, 25 Sep 2024 04:56:26 GMT
                Content-Type: image/jpeg
                Content-Length: 20985
                Connection: close
                Last-Modified: Fri, 09 Aug 2024 07:22:10 GMT
                ETag: "66b5c3a2-51f9"
                Expires: Thu, 10 Oct 2024 03:01:43 GMT
                Cache-Control: max-age=2592000
                CF-Cache-Status: HIT
                Age: 1302883
                Accept-Ranges: bytes
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2WVeRNprf8Q0harlXlhM0s2Yfm6F3E%2FAqPXSH0Tb0q1Jeq6ADJZqB%2FYEsVa7yf7Wvh6BBrC2eErT5uHYGO6U5dgXCuPwS1JiIchTHENNrq1WInG8yBv2wOvVs2lM4eAxNQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d7d4f910fa4-EWR
                2024-09-25 04:56:26 UTC671INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 c8 00 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
                Data Ascii: JFIF"ExifMM*CC"
                2024-09-25 04:56:26 UTC1369INData Raw: fa 78 6c e0 b3 96 68 4c 97 12 08 d3 68 7e 0e e6 20 63 07 f9 d4 1e 2a f1 5d bf 8b 7f 6a 0f 07 6a de 17 db af 1b 2d 2f 51 b6 71 13 79 70 4b cc 59 fd f3 0d b8 5d e0 e5 43 67 91 5c 67 fc 13 73 40 d2 7c 53 f0 ca fe e3 51 d3 ed f5 2b ed 27 50 30 5b cf 74 82 66 82 3d a3 0a 9b b2 14 02 ad d0 0a f5 df 89 b7 0b 63 fb 42 fc 31 7c b2 ad d7 f6 ad 96 01 da 0e 6d 92 40 3f f2 1d 67 2b 37 cc 6d 52 d1 a9 24 5f f1 a5 a7 88 35 1f 87 7e 22 6d 65 74 bb 78 64 d3 24 11 db 59 97 99 a3 70 a4 96 32 30 5c f6 18 0b c6 3a d7 ca 72 28 ba 2c cd b7 cb 51 86 38 03 38 00 7d 48 00 01 f9 d7 da 9e 3d 87 ed de 09 d5 a3 51 f3 36 9f 3a 81 ee 63 35 f1 9c d0 46 ee ad f2 e7 00 05 61 df 1f 9e 7d cd 78 f9 92 b4 d1 b6 1d dd 33 2e 5b 76 49 37 6d cf 3b 42 60 7a 76 f4 aa b7 70 bc 71 c6 a2 4e a4 9c 60 e0
                Data Ascii: xlhLh~ c*]jj-/QqypKY]Cg\gs@|SQ+'P0[tf=cB1|m@?g+7mR$_5~"metxd$Yp20\:r(,Q88}H=Q6:c5Fa}x3.[vI7m;B`zvpqN`
                2024-09-25 04:56:26 UTC1369INData Raw: e5 3c 45 a0 de 2d b6 46 6e 96 0f b4 58 b0 e4 1f de ae 53 9e 3e f6 08 c9 c5 15 f7 a7 c1 8f f8 2a 57 c1 9f da 43 43 6b 5b 1d 6a ca 3d 5a f0 79 17 3a 16 b0 52 0e a3 90 ec e3 61 50 33 c1 f9 8e 31 b6 8a fa 89 61 60 9d ae d7 91 f5 b1 c6 34 ad 38 6a 7c ef ff 00 04 fa f8 f7 e2 8f 02 68 5a e5 ae 97 74 86 35 d5 26 8e f2 3b 98 04 a3 74 6c e0 1c f0 7a 11 e9 5e b5 f1 7f f6 9a f1 36 af e2 4f 87 b7 92 2e 9b 0d e6 97 ae 33 45 24 16 ed 92 1e 09 14 86 52 c4 60 8c 8e 30 2b e6 7f d9 0b c6 97 ba 37 c5 3f 89 da 4d 93 5a e9 92 5b 78 86 f7 2e b6 66 ec 48 1e 66 65 40 24 90 05 50 bc 67 04 e3 ad 75 df 1b bc 57 aa 68 69 e1 9d 4a 5d 53 cc fb 2f 88 2d a2 da 34 f8 23 11 6f 57 42 40 da 41 23 78 23 39 00 8c e2 b8 71 12 e5 ad cb cd a3 49 af b8 ee c4 45 39 dc fb 7b e1 ff 00 c5 fd 5b e2 0e
                Data Ascii: <E-FnXS>*WCCk[j=Zy:RaP31a`48j|hZt5&;tlz^6O.3E$R`0+7?MZ[x.fHfe@$PguWhiJ]S/-4#oWB@A#x#9qIE9{[
                2024-09-25 04:56:26 UTC1369INData Raw: 4b 24 43 ef 3a ae e5 2d c8 c2 f0 49 3f 4e b5 e4 5f 0a 3e 12 5b f8 62 f9 75 6b c6 69 35 29 20 54 0a d1 f9 7e 49 e7 96 03 8d e0 36 30 38 19 35 ee 96 3a 9d a8 f8 65 6b a2 86 9b f7 97 93 5f dc aa ef 4e 42 2a a8 f9 7e fe 54 64 03 81 9c f5 ac a9 d0 58 2c 23 9c ef 1b ed f9 9e d6 53 85 e5 ab a1 d6 7c 44 f8 05 f0 5f f6 ae b3 d6 b5 af 1b 78 57 4a d4 66 bf 8a 41 04 96 d6 d1 db ea 10 79 28 0b bc 57 11 6d 90 48 4b 28 04 bf 3c 64 62 8a f1 7f 11 f8 df fe 11 6d 22 5b e5 b8 9e 03 71 68 d2 17 f9 84 42 32 a4 b8 04 63 07 0b f3 01 db be 68 ae bc 0e 71 8b af 4e ea 37 b6 97 ee 7d 4a 8b 8e 97 3c 87 f6 54 b4 b0 9f f6 af f8 e9 a4 dd 5c 47 67 7f f6 ad 32 fe 10 1b 88 c4 b6 c5 a4 db ff 00 7d e7 de a5 fd ae a3 ba b3 f8 35 35 c4 9f 2a e9 fa 95 95 c0 7e f8 f3 d1 33 c7 5e a6 a5 d0 be 0b
                Data Ascii: K$C:-I?N_>[buki5) T~I6085:ek_NB*~TdX,#S|D_xWJfAy(WmHK(<dbm"[qhB2chqN7}J<T\Gg2}55*~3^
                2024-09-25 04:56:26 UTC1369INData Raw: ff 00 09 cf c5 08 ad f5 64 56 d1 7c 32 6d ef fe c8 d1 7e ea 6b a2 49 dd 27 67 70 41 0a 0f 08 a0 90 37 36 47 ca 7a 17 8d ac 74 dd 33 54 ba d3 61 ba 63 aa 3f d9 64 b8 8e 15 b5 9a 68 86 18 e5 63 c1 00 f0 0e 39 23 23 b9 07 eb ef f8 27 9d f6 ac de 15 d6 ac 6f 21 58 6c 23 31 5c 40 aa fb 96 32 c0 83 b7 fd e5 0a 78 fe ed 7c 26 1b 34 86 61 8d 4a 51 b5 d9 e5 61 f3 2a 75 ea 7b 3e 5b b3 e8 b4 91 8c aa c0 fc d2 37 5f 5c d7 9d 6a 9f f0 50 6f 86 ba 36 a7 3e 95 ad 5f 5f 78 7b 50 d3 da 4b 01 2d fd 8c 96 f0 3b 2c ac 03 ef 7c 0d a4 03 82 3a 83 5e a9 a3 68 b2 6a fa 9d a5 ad bc 52 cf 34 d2 08 d2 28 c7 cd 23 13 80 a3 eb d2 ba 7f 14 fc 34 d6 23 b8 b9 b1 bc f0 9f 89 3e c3 24 e2 4c 7f 65 bc c9 b7 69 e0 10 1c 75 fc 47 d6 bb f8 97 95 42 34 dc 5c ba dd 1f 5f 95 d3 bb 72 f2 3e 5d fd
                Data Ascii: dV|2m~kI'gpA76Gzt3Tac?dhc9##'o!Xl#1\@2x|&4aJQa*u{>[7_\jPo6>__x{PK-;,|:^hjR4(#4#>$LeiuGB4\_r>]
                2024-09-25 04:56:26 UTC1369INData Raw: 85 61 c1 2d 12 2e 70 0b 1d c7 a6 6b d4 c3 d4 93 57 93 f2 3c 4c e3 13 4a 6d 50 8a d1 6a ce 62 cb 5a b8 d4 2d fc b9 21 79 19 b7 b1 f9 b3 22 81 90 33 8e 0f 23 9f fe b8 af 90 3f e0 a4 df 0b ef 2d f5 ad 37 57 99 b3 a5 dc 5a b8 0d b8 18 e1 9c 0c 96 61 9e 0e c3 90 7e bf 87 db 9a 5f 86 57 c4 3a 84 30 da 47 1f 93 33 09 52 38 d8 06 8a dc 30 55 38 8f e5 f9 88 d9 d4 fc f1 af 5c 90 be 55 fb 49 78 52 0f da 97 e0 ae bd e1 91 1d c5 94 f2 24 93 d8 86 45 82 e6 da 40 84 05 c8 2c 1d 58 6e c3 8c 95 0c 41 00 21 6a ec a9 52 75 68 ca 8c a5 a4 bf 03 f3 8e 23 e1 9a 78 9c 3c e5 87 8d a4 95 fd 4f cd af 82 7a 7d ae b7 ac 79 d6 f7 96 fe 4e 9d 8d ef 33 88 d3 61 24 e0 e7 8f 9b 9c 7b 81 5f 7a fe c9 7a c5 9e 96 2c bc 2f a4 69 f2 47 1c 96 cd a8 5f 5e de 93 14 92 01 c2 ac 50 fd e0 80 b0 01
                Data Ascii: a-.pkW<LJmPjbZ-!y"3#?-7WZa~_W:0G3R80U8\UIxR$E@,XnA!jRuh#x<Oz}yN3a${_zz,/iG_^P
                2024-09-25 04:56:26 UTC1369INData Raw: ea 13 4f e6 5c 39 63 f2 2a e0 6c 56 76 c2 9d 81 48 42 41 39 0d b7 96 34 65 26 7a f8 8c 65 2a 71 b4 35 33 fc 17 e0 a8 fc 23 e0 d9 56 ea 58 61 d4 b5 4d ab 39 ce 3e cf 1e 1f 6a 6e c1 1f 26 1e 56 38 3c c4 83 07 0b 9b 5a 86 b9 09 b3 b8 bd b5 86 e2 29 23 b7 69 61 8d 61 b8 56 89 a4 02 28 95 93 0d 96 8e 11 e6 28 7c e4 75 54 ce f1 d1 f8 b3 c1 a9 a1 78 7f 20 da c9 75 96 8a 4b 89 a5 31 47 6a 8d b7 ce 9b 28 9f 75 17 68 18 c2 98 d4 fc ca bb ab ca b5 2f 11 5c 6a 97 d6 f7 96 76 be 66 93 77 7a 75 69 26 9c 16 26 d6 d8 1f b3 26 66 93 cb 02 46 5b 88 c2 a8 20 0f 29 82 ab 13 2d 77 61 f0 f6 d0 f2 63 2f 6b 79 1d 76 ac ca ba 4d d1 99 ae 96 17 bd 4d 26 73 15 e1 b7 93 10 a7 99 23 79 92 48 f8 32 34 6c 0a 90 a7 6e 49 72 00 92 b3 75 1d 15 88 b6 f2 2e 1f 56 8f 4f 02 66 8a 68 fc ab fb
                Data Ascii: O\9c*lVvHBA94e&ze*q53#VXaM9>jn&V8<Z)#iaaV((|uTx uK1Gj(uh/\jvfwzui&&&fF[ )-wac/kyvMM&s#yH24lnIru.VOfh
                2024-09-25 04:56:26 UTC1369INData Raw: cd e5 c9 1f cc 5c f3 96 11 96 c3 10 3f 10 3b 73 5e 6c 71 09 fc 5d 0f a4 c6 65 f5 b0 95 3d 75 36 3c 1f e0 3d 46 5d 37 ed 17 36 37 16 f3 5e 3c 97 a6 09 83 44 8c ec 48 82 37 2d d9 23 19 38 c1 c2 8c 29 00 d7 55 e1 af 0c 5b 78 46 c6 e8 c8 f1 cd a8 34 a6 36 ba 1f 2e 77 67 7b 0e 9c f2 c3 71 e8 54 91 d4 e6 8b fc 44 fb 44 4a 6e 1f 73 2c cf 2e e6 3d 19 94 63 8c e3 d7 a7 19 ac 1d 57 c5 ed 3a 40 8a d8 69 a6 66 76 f4 c9 3d b1 fe d7 35 d3 ed a2 79 72 8d 59 e9 2d ae 6f 78 87 53 86 58 2e a2 1b 97 f7 0d 0c bb 30 54 ee fb c0 e7 b6 19 f8 e3 23 35 c6 ea 5e 05 8e 0d 7e f2 34 8f e5 d4 9e d7 4d b4 8e 29 1d 97 6a 6e 96 5f 9b 24 f1 22 06 25 00 23 76 49 cf cd 1d ed 3e 6f ed 56 8b f7 b8 f3 a7 5d ec ea 4e d0 14 b3 65 79 ec dd 7d fb 0e 2b 4f 46 ba 93 50 d5 58 43 24 9e 73 2c 92 29 dc
                Data Ascii: \?;s^lq]e=u6<=F]767^<DH7-#8)U[xF46.wg{qTDDJns,.=cW:@ifv=5yrY-oxSX.0T#5^~4M)jn_$"%#vI>oV]Ney}+OFPXC$s,)
                2024-09-25 04:56:26 UTC1369INData Raw: e2 29 2f 63 cc 90 c3 3a e3 2a 19 f0 73 c7 5e 2b a2 b3 ba 88 db b4 85 a3 dc 72 8a bc 8d c5 9b a0 f4 e0 67 35 cf ca 96 c7 1c af 6b 32 d5 99 36 f0 ac 5e 61 4f 93 62 ae 33 f3 b1 e7 6f 6e 54 1e 7b 62 b5 ac 6e a3 fb 6b cd 1c 6a ca a7 cb 52 8f b5 82 a8 c0 00 e3 03 25 94 8c 73 c0 ee 70 39 1b dd 6e 38 e6 69 4a 28 d9 bd c1 5e 18 e3 18 c0 ed 8e dd b2 7a d7 3b ab fc 41 8c 69 97 10 46 bb 90 22 a4 7b 97 70 7c 7c cc 07 cc b8 c6 09 c9 c9 c9 e9 5b 7b 4b 2d c9 8c 5c b4 47 59 e3 0f 8d f3 78 4e f9 63 8d ae ad 49 1e 5a db df 5b f9 90 ca 41 c1 da fb d5 b9 dc 3b 02 30 47 20 8c 61 fc 41 f8 e7 ad 58 69 fa 45 8d b4 cb a6 dc 6a 4c d3 4c 60 5c f9 51 a2 82 ea 0b 77 62 f1 e3 2a 59 40 6c 92 79 af 28 f0 75 cc de 27 f1 f5 e6 a1 71 0a fd 87 4d 5f 2a 15 f9 55 1e 66 e4 a8 e0 74 5c 9c ff 00
                Data Ascii: )/c:*s^+rg5k26^aOb3onT{bnkjR%sp9n8iJ(^z;AiF"{p||[{K-\GYxNcIZ[A;0G aAXiEjLL`\Qwb*Y@ly(u'qM_*Uft\
                2024-09-25 04:56:26 UTC1369INData Raw: bc 73 44 f1 54 3f 13 6d 7c e8 ee 96 5f b4 64 18 dd c0 70 dd d5 94 f2 ac 3a 10 3b f6 af ae e0 1c b6 9e 22 95 4f 68 ae ae 93 f4 67 b9 e2 15 37 0a f8 7c 44 77 e5 d3 d5 33 f4 a7 e0 c7 c5 ed 17 e3 8f 82 6d 3c 4d e1 0d 61 35 6d 2a f9 08 59 58 9d f1 ba 9f 9e 29 97 ac 72 2b 70 51 b0 46 0f 6c 13 d1 6a 3e 23 9b 4c 8a 66 97 cb 58 d4 ee 67 29 fb b5 00 e3 71 27 a0 c1 39 27 d4 d7 e4 0e a7 75 e2 5f d9 83 57 d4 f5 ff 00 0f dc 6b 56 96 17 d1 15 d4 63 d3 2f 1a dd cb 85 f9 65 ca 91 8c 10 a3 0c 30 cb 9e 7a 56 85 e7 c3 0f 12 78 e1 ac 64 f1 44 de 22 f1 1d 94 b0 7d a2 08 f5 bd 7e ea e6 78 55 be 56 12 00 c3 6c 84 28 dd b5 b6 12 7b 0c 0a ac 4f 86 75 1e 25 f2 55 4a 9e ea eb 53 cb 8f 15 53 54 53 71 bc ba ea 7e 87 f8 8f f6 e0 f8 6f 67 25 f4 6b e3 8f 0f de 49 a7 37 d9 ee 04 7a 84 6c
                Data Ascii: sDT?m|_dp:;"Ohg7|Dw3m<Ma5m*YX)r+pQFlj>#LfXg)q'9'u_WkVc/e0zVxdD"}~xUVl({Ou%UJSSTSq~og%kI7zl


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                30192.168.2.549774188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:26 UTC630OUTGET /Win/Cameroun12/mainimages/main/mg/flw.jpeg HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://nondsproiz.xyz/Win/Cameroun12/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:26 UTC699INHTTP/1.1 200 OK
                Date: Wed, 25 Sep 2024 04:56:26 GMT
                Content-Type: image/jpeg
                Content-Length: 40351
                Connection: close
                Last-Modified: Fri, 09 Aug 2024 07:22:07 GMT
                ETag: "66b5c39f-9d9f"
                Expires: Sun, 20 Oct 2024 21:48:58 GMT
                Cache-Control: max-age=2592000
                CF-Cache-Status: HIT
                Age: 371248
                Accept-Ranges: bytes
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cjK6wXJ%2FyB6l6xgrEmQzzz9nYWATzNGZnjNtpv1aUYmw3Tfo%2B6TKuFQmIJwjIiVHuTcTVY3yT3UeeH1tUnIFEp5hgNI9FxAU%2FNXAq46npHe4WtHl6AHLyjp21n6xdbVkVA%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d7d8e3042dc-EWR
                2024-09-25 04:56:26 UTC670INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 16 00 ef 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
                Data Ascii: JFIF"ExifMM*CC"
                2024-09-25 04:56:26 UTC1369INData Raw: 4f 14 78 c3 56 d6 b6 ae 8a 93 5b da 5a 58 48 f2 dc a4 70 20 59 1a e5 86 c5 4e 19 8a e0 b8 58 c1 c6 0f 1f a2 d7 1f b3 8f 8a 2c be 0a 43 a6 f8 4e cf 4b f0 c6 b3 a5 d9 4d a7 db 92 44 d7 13 db 90 ee b6 d2 47 1e d8 99 5a 57 61 96 f3 38 90 71 95 c9 e8 3e 07 fc 2e d3 fc 51 fb 06 f8 57 c3 36 fa 4d ac d6 fe 24 f0 2d 85 a3 40 c4 2a cc f3 69 ab 8c 9c 1c 61 c8 23 03 80 a3 1d 39 f9 17 f6 a5 ff 00 82 96 eb 16 3f 09 7c 27 e1 9f 06 f8 96 e8 78 85 74 98 93 c5 26 1b 3f 25 6c a6 48 15 4d a8 91 89 32 3b 31 93 cc 64 3b 46 dc 00 0b 1c 7b 9e cd 74 38 d5 97 bb 33 7b e0 07 88 b4 9b 7f 15 ff 00 6f 49 75 35 d6 b1 e1 f9 e0 b5 d3 ee 1e 47 d4 25 da d3 f9 b3 4e a8 c0 03 e6 6f db b7 20 82 a4 73 95 27 ed 8f 0e df 5e 6b 76 f1 ea 37 56 51 68 92 46 eb 2a 66 71 70 d1 23 7c cc ad e5 e1 57 77
                Data Ascii: OxV[ZXHp YNX,CNKMDGZWa8q>.QW6M$-@*ia#9?|'xt&?%lHM2;1d;F{t83{oIu5G%No s'^kv7VQhF*fqp#|Ww
                2024-09-25 04:56:26 UTC1369INData Raw: 7d 96 e6 e5 f2 1b e4 76 24 aa c6 19 4c 88 bb 00 50 5b 11 e3 20 06 af 3e f8 c6 3c 49 1f 87 6f bc 23 aa 5d 27 9d 74 22 7b 88 76 3b 46 f2 b7 ef 11 4f 97 f3 2b 2c 7b 57 68 e9 b7 38 c9 c5 7c 9d 3a f1 93 4d 3b 47 ad c9 84 af 6e 7d ae 65 fc 49 f8 fd 27 c4 0d 47 42 f0 ff 00 c3 f5 f1 06 b5 e2 8b 4b 3f b2 ea 3e 24 d4 f5 29 e7 c6 ec af 97 69 0b 4c d1 43 02 02 54 3b 86 2c 18 fc a8 70 47 a3 7c 2e fd 99 fc 3f f0 a7 e1 ac 7e 2a d2 fc 7d a0 de fc 54 d1 ef 6d a7 b8 d2 b5 1b 11 7b a7 dc 41 24 22 57 32 ab a8 91 52 27 64 63 33 30 42 63 3d 48 01 bc ab c1 77 37 9f 0f 3c 19 73 61 a2 d9 e9 7a 1b 34 a9 1d ee a3 1c 13 5e 5c c6 11 5b 7b 32 bb 18 f7 02 4e 0a c4 08 dd 8e 49 e6 ff 00 88 fc 41 e1 f6 d1 e3 8e 6d 63 52 9b 52 ba 45 96 f2 2b 88 04 29 2c d2 92 64 39 ce 70 be 5a e4 8c 64 f4
                Data Ascii: }v$LP[ ><Io#]'t"{v;FO+,{Wh8|:M;Gn}eI'GBK?>$)iLCT;,pG|.?~*}Tm{A$"W2R'dc30Bc=Hw7<saz4^\[{2NIAmcRRE+),d9pZd
                2024-09-25 04:56:26 UTC1369INData Raw: 2b b3 96 9d 98 67 e6 23 63 28 1d 18 1e f8 0d 87 e1 9f 13 45 e1 4f 12 47 a9 6b 91 eb 13 5b c2 18 84 b0 71 6e d2 b3 02 a0 b6 43 60 fd ec 6d 00 95 1f dd eb dd 86 cc 9a 9f b3 a7 b3 39 6b 46 52 8d ec 7e 95 78 e7 c6 5f 18 bc 6d fb 3a fc 35 f8 77 f0 bf c3 fa bd bd bd d7 82 34 36 d5 35 c4 5f 23 ce 47 d3 e0 2f 14 33 31 55 54 01 c6 e6 0d b8 9d ca b8 00 e7 94 fd 8f 3f 60 9d 3f c2 7a de b5 ff 00 09 36 97 63 e2 2d 53 c3 ba a4 76 89 2a b6 eb 1b 56 2c 15 b3 0b a8 69 4e ee 0e 54 26 dd d8 ec 6b e8 9f d9 eb e3 76 9f 3f ec 41 e1 3d 53 c2 f7 6b ac 6a 1a 27 84 74 4b 78 a3 4b 79 36 3d eb d9 c1 1c 10 e4 a6 1b 74 c5 10 ed 24 fc dc 02 70 2a 4f 01 f8 e3 55 d3 7e 39 f8 d3 4d f0 ed d7 87 f5 ed 27 47 b5 d1 ad e7 5b db f5 b4 9a e2 e8 5b 39 79 22 91 55 90 96 06 32 77 0f bc 55 77 0e 76
                Data Ascii: +g#c(EOGk[qnC`m9kFR~x_m:5w465_#G/31UT?`?z6c-Sv*V,iNT&kv?A=Skj'tKxKy6=t$p*OU~9M'G[[9y"U2wUwv
                2024-09-25 04:56:26 UTC1369INData Raw: e0 b9 8d e4 dc c4 11 83 b8 92 0e 4a 8e 79 23 e6 73 4c c2 af 2c a9 41 a6 9b 6a fd 92 0a 9e ec 57 36 e5 cf d9 e6 fa c7 57 f1 c5 ae b9 ac 4c f3 49 a6 b2 5c db 2c c5 66 dd 3c 71 c7 e5 b3 06 04 92 85 1d 81 23 aa 8c f7 ce 0f ed 25 a0 5c 7c 41 f1 34 3a b7 87 b5 4f b3 ea 8b 6c d7 d7 90 dc cf 3c f7 f7 f3 2d c6 c8 64 8d 58 b0 8d d9 81 63 b7 00 ae 46 32 bc 6f 78 6b 5a d0 4f 83 5a f1 f4 3b 8b 7d 4a c4 ae a4 97 63 2d 1d b1 55 1b 8c b1 32 95 93 32 7c c1 48 c6 36 64 3e d6 15 87 e1 af 13 df 78 a7 c3 7a 4c cb a3 5c 58 f8 9e eb 43 9e ca ea dd e5 1e 72 cb c4 cc ae 20 70 cc db 65 98 02 cd bb 6e d0 00 05 45 7c 3e 23 9d d3 73 83 bf 2a b6 da 1c 3c d2 9e bd 16 96 3c e6 eb 47 f1 c7 8b b5 19 56 d6 69 2f 35 3d 6a 5f b2 ce 2d 6c 5b 99 9c ee 61 96 6c 99 37 21 18 3f 7b 3d 2b a0 d4 ff
                Data Ascii: Jy#sL,AjW6WLI\,f<q#%\|A4:Ol<-dXcF2oxkZOZ;}Jc-U22|H6d>xzL\XCr penE|>#s*<<GVi/5=j_-l[al7!?{=+
                2024-09-25 04:56:26 UTC1369INData Raw: c5 0d 0d c2 ac f0 c1 75 11 85 59 c7 98 e4 36 37 96 18 e0 ee 56 38 ce 0e 4e dd a3 76 71 3c 41 60 f6 d1 db c6 d7 2d 6f 70 c0 cc a5 99 55 22 07 0b 80 5c a8 50 15 40 c9 6c 67 2a b9 c1 af 4e ba f0 bd b7 89 b5 bb 8d 3f 4f 4b 44 93 49 92 24 ba b1 9e 2c 49 34 2c db 22 9e 24 1f 7d 25 3b 93 1b 46 e6 c2 28 91 a4 40 7d 6b e0 87 c2 c9 3c 59 e1 6d 52 f3 4b b4 b1 d2 bc 41 a1 de 4c 3e d5 ad 5c 5f 5a 9d 39 9e 45 5d 91 fd 99 93 ce 6f 24 85 65 76 22 33 2b 1c 06 23 3d 19 5e 57 2a 92 53 b5 99 9e 22 b4 60 b5 3e e0 fd 99 f5 d9 bc 47 f0 17 e0 b5 a6 cb 78 7c 3f a7 e9 d0 5f 2c e1 76 a8 fb 05 8c 36 e9 e6 aa e1 76 b5 fc bb b7 8c 64 40 a1 86 49 7a 83 f6 76 9e 6f 1f 7c 5f f8 b1 e3 2f b3 6a 4b 71 ab 6a c7 49 8a e2 d9 04 b1 59 43 66 a2 02 55 b9 49 98 88 d3 2a 80 b1 11 7f 0e 72 36 7f 63
                Data Ascii: uY67V8Nvq<A`-opU"\P@lg*N?OKDI$,I4,"$}%;F(@}k<YmRKAL>\_Z9E]o$ev"3+#=^W*S"`>Gx|?_,v6vd@Izvo|_/jKqjIYCfUI*r6c
                2024-09-25 04:56:26 UTC1369INData Raw: fd aa 6d 16 f6 f1 ca dd db ca aa 6e 9c 42 a0 3c 78 58 a3 dd 9c c4 30 9b b9 f9 ab d8 bc 15 e0 9b 37 f1 e5 c6 95 ab f8 57 50 8b e2 24 36 e2 ea 65 33 25 d5 8e 8b 65 71 38 d9 e6 c9 6e 59 8b a4 09 1a b2 84 cc 8f 33 63 e4 1b d7 a2 81 e4 f0 37 c3 ef 1b 78 de eb 41 be d4 99 6f 97 4e d2 96 ea 65 13 6a 90 5b a1 4f b5 11 18 2b 0c 6c 5e 55 58 94 05 09 12 9f be e7 3d 53 ca ac 9c ea 3b 79 2b ed bf 43 8e 71 95 af 23 cc f4 af d9 bf 41 d6 3e 2a e8 ba 6f 8c bf b1 d2 46 c6 a3 04 50 5d c4 fa 7d a5 b9 fd ec 3e 44 81 33 36 d7 fd db 4a cd b9 be 4c 05 0c 05 79 9f ed 9f f0 8e d7 e1 1f 88 2c 75 cf 03 6a 1a 65 ad c6 96 7e d5 36 97 0c c1 95 fe cf 21 8d 25 54 ce 19 8a c9 2e 70 46 3e 7e 70 c1 6b 2e c3 e2 c6 a1 ab 7c 46 91 ae 3c 3f 6b 67 70 ec d0 d8 91 f2 c6 96 72 5c c6 56 db ce 1b 72
                Data Ascii: mnB<xX07WP$6e3%eq8nY3c7xAoNej[O+l^UX=S;y+Cq#A>*oFP]}>D36JLy,uje~6!%T.pF>~pk.|F<?kgpr\Vr
                2024-09-25 04:56:26 UTC1369INData Raw: 8c a2 96 00 11 86 c9 ca e5 b2 3a 6d 17 e2 0f c3 1f 16 f8 2a e2 ef fe 13 08 ac 0d d5 aa c0 ed aa 5a dd 46 eb 7e a5 d9 52 47 64 d9 b3 c9 9e 4c 88 d9 81 01 48 e5 80 ae 1b c5 de 02 f1 f7 8a 2e b4 fb 89 b4 fd 36 e6 5f 10 5c 15 cc ab e5 79 12 6f dc d1 3a a9 f9 71 1a f5 db 8e 01 0b d0 56 6f 89 3e 18 e9 3e 15 9e de 11 77 a4 dc 49 0e 63 bc 3a 74 ff 00 bc b7 78 f7 bb 89 57 19 8f 6b ff 00 1e 0a 32 44 ac 1b 1c 9f 3f 97 11 4d 72 4f 55 7b 2b 91 19 29 6a ba 1e 81 e1 6f 0a f8 4f e2 67 82 f5 ad 2f c3 7a 95 f7 fc 26 da 6d f4 97 de 1b f1 2c 69 2c 97 16 62 62 be 61 36 e0 16 78 da 38 15 19 27 38 26 06 1b 54 93 56 7e 1f fe df bf 11 a5 be b3 5f 11 da f8 07 e1 fc 9b a0 9b ce bf d2 6e a5 b6 d7 03 5a c8 cc b0 c7 05 b4 ad 85 57 b5 77 66 94 b2 32 c6 b8 21 fe 4d ef 80 fa a7 82 7e 11
                Data Ascii: :m*ZF~RGdLH.6_\yo:qVo>>wIc:txWk2D?MrOU{+)joOg/z&m,i,bba6x8'8&TV~_nZWwf2!M~
                2024-09-25 04:56:26 UTC1369INData Raw: f3 b4 83 f5 8f ec a5 f0 2a c6 c3 e2 c6 bf e3 2d 5a 15 d2 6f bc 3b a4 cb 6b a1 ea 11 4a bb 6c 20 56 c4 ef 68 ac ad 87 76 e1 a4 1f 36 d1 b7 1c e6 ba 6b af d9 31 3e 2f 78 b2 df e2 5f 89 34 db 9d 2f 4f d3 b4 f1 63 67 0d ed dc d7 97 77 71 2b 4a ed 33 f9 ac 76 bb ef 38 54 c0 c7 41 5c 38 7c ae 11 92 c5 2f 8a 49 26 bf 0b 98 e1 62 9c bd a2 d4 f9 e7 e0 ff 00 ed cf e3 1f 80 7a 4c 9a d5 c6 8f e2 6f 88 3f 10 3c 49 e6 5f 6a fa 8d f0 81 4b dc 05 48 42 21 b7 88 93 1b 24 30 af 96 00 2a cb 8c 8c 1a f2 cf 8d 9f b5 ff 00 ed 0f f1 5a e2 6b e6 f1 06 b1 e1 f5 be 05 85 96 9d 02 d8 46 1f 08 4f 9c 51 b7 38 4c 15 52 d9 70 10 d7 d3 1f 1a bc 5d a0 fc 31 d3 da 3b 3b 4b 7b 75 f2 80 47 70 be 63 a7 3c 63 d7 23 27 91 db 8a f9 97 c4 1f 16 e0 d5 67 69 12 64 8a 33 26 48 75 c8 c7 af 5f f1 af
                Data Ascii: *-Zo;kJl Vhv6k1>/x_4/Ocgwq+J3v8TA\8|/I&bzLo?<I_jKHB!$0*ZkFOQ8LRp]1;;K{uGpc<c#'gid3&Hu_
                2024-09-25 04:56:26 UTC1369INData Raw: 65 24 96 cb 4a 11 4a a2 98 df 96 1e 33 e2 2f 10 5f 47 a1 ea 32 5a db df 36 a5 ad 5e be 81 a6 a4 33 e4 dc a4 d6 cd 1c ca d7 0a e0 38 22 e6 30 a0 07 50 36 f4 1f 7b ea 46 fd 95 74 ff 00 13 2c 77 f7 de 1b b7 fe cc 0f b5 ee 90 f9 96 f2 36 ed c1 a3 55 20 fc a8 32 4a 74 24 65 47 7f 2a fd a0 fc 2d ab 7c 06 be d2 fe d5 a3 c2 98 be 2f 65 0b 44 b1 ee 9d ad c8 32 a7 de 77 c8 58 89 6c f2 13 39 e7 15 d5 87 c2 e2 95 25 57 17 2b ad cd e8 d6 a2 9f b3 4f de 3c e3 e2 5a 6a 1f b3 f8 d3 34 f9 6f 23 f1 3c 36 89 6d 36 b2 6e 16 68 7e cc e0 44 ad 0b 79 53 92 63 f3 4b 44 1d 8a 30 70 aa 73 22 49 12 68 78 6f f6 ad d4 bc 0b e2 8b 29 23 f0 fc 5a 94 7a 79 29 71 67 75 27 94 65 8d e1 dc aa cc 8e 0a bc 6f 21 f9 ca a3 e5 9d 0f 0c c2 b9 fb 8f 00 cd e2 7b 5d 4b 5a d6 af 7f b4 2f 24 01 ef 6e
                Data Ascii: e$JJ3/_G2Z6^38"0P6{Ft,w6U 2Jt$eG*-|/eD2wXl9%W+O<Zj4o#<6m6nh~DyScKD0ps"Ihxo)#Zzy)qgu'eo!{]KZ/$n


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                31192.168.2.549763139.45.195.84432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:26 UTC619OUTGET /gid.js?pub=0&userId=&zoneId=7709479&checkDuplicate=true&ymid=&var=&source=pusher HTTP/1.1
                Host: my.rtmark.net
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Origin: https://nondsproiz.xyz
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: https://nondsproiz.xyz/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:26 UTC702INHTTP/1.1 200 OK
                Server: nginx
                Date: Wed, 25 Sep 2024 04:56:26 GMT
                Content-Type: application/json; charset=utf-8
                Content-Length: 65
                Connection: close
                Access-Control-Allow-Origin: https://nondsproiz.xyz
                Access-Control-Allow-Methods: POST, GET, OPTIONS, PUT, DELETE
                Access-Control-Allow-Headers: Accept, Content-Type, Content-Length, Accept-Encoding, Authorization,X-CSRF-Token
                Access-Control-Expose-Headers: Authorization
                Access-Control-Allow-Credentials: true
                Timing-Allow-Origin: *
                Set-Cookie: ID=0180e21ee51e4228efeeb7a101a96b60; expires=Thu, 25 Sep 2025 04:56:26 GMT; secure; SameSite=None
                Strict-Transport-Security: max-age=1
                X-Content-Type-Options: nosniff
                Timing-Allow-Origin: *
                2024-09-25 04:56:26 UTC65INData Raw: 7b 22 67 69 64 22 3a 22 30 31 38 30 65 32 31 65 65 35 31 65 34 32 32 38 65 66 65 65 62 37 61 31 30 31 61 39 36 62 36 30 22 2c 22 73 6b 69 70 53 75 62 73 63 72 69 62 65 22 3a 66 61 6c 73 65 7d 0a
                Data Ascii: {"gid":"0180e21ee51e4228efeeb7a101a96b60","skipSubscribe":false}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                32192.168.2.549777188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:26 UTC630OUTGET /Win/Cameroun12/mainimages/main/mg/ssh.jpeg HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://nondsproiz.xyz/Win/Cameroun12/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:26 UTC707INHTTP/1.1 200 OK
                Date: Wed, 25 Sep 2024 04:56:26 GMT
                Content-Type: image/jpeg
                Content-Length: 68197
                Connection: close
                Last-Modified: Fri, 09 Aug 2024 07:22:10 GMT
                ETag: "66b5c3a2-10a65"
                Expires: Thu, 10 Oct 2024 03:01:43 GMT
                Cache-Control: max-age=2592000
                CF-Cache-Status: HIT
                Age: 1302883
                Accept-Ranges: bytes
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BtOjLwtKM%2BQO0OgHVUUDLEj30mGCszFdzg%2F6Xdwbq8iDXMMTpzqhu691hi2g4TiwkNdiOjmU%2FeNkTzDlNh%2FLfMOXP7o5g4xFtJPsxrBsUZGcbAq09idEz1%2Btnicz2B2ofg%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d7eaef40f89-EWR
                2024-09-25 04:56:26 UTC662INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 14 74 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 01 2c 00 00 01 01 00 03 00 00 00 01 00 8e 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e6 00 00 01 1e 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 31 3a 31 31 3a 30 34 20 31 38 3a 31
                Data Ascii: JFIFHHtExifMM*,(12i''Adobe Photoshop CS6 (Windows)2021:11:04 18:1
                2024-09-25 04:56:26 UTC1369INData Raw: 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66
                Data Ascii: %&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzw!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdef
                2024-09-25 04:56:26 UTC1369INData Raw: 0f 6c 51 f6 7f 11 ff 00 d0 53 4b ff 00 c1 74 9f fc 7e b6 24 3e cf e2 4c 7f c8 53 4b ff 00 c1 74 9f fc 7e 8f b3 f8 8f fe 82 7a 5f fe 0b a4 ff 00 e3 f4 80 9a d6 1d 69 2e 11 ae ef ac 25 80 67 72 45 64 f1 b1 e3 8c 31 95 80 e7 d8 d5 1f 1a ff 00 c8 a9 79 f5 4f fd 0d 6b 9f 19 fe ef 3f 47 f9 1d 18 3f f7 88 7a af cc 5f 06 80 7c 25 64 0f 4f de 7f e8 6d 59 43 c3 ba f5 96 9f 75 a5 58 5c d9 9b 19 99 b0 f3 6e f3 15 48 e4 70 31 ed d3 b9 3c 57 24 a8 d5 a9 46 9c a9 35 7e 5b 6b d9 a4 75 aa d4 a1 5a a4 6a a7 6e 6b e9 dd 36 5f 8b c3 72 5a de e8 ad 03 c7 e4 58 23 ac 9b 89 0c e5 87 24 0e 7a 92 4f 5a 87 51 d0 75 33 e2 47 d5 6c be c3 30 78 d5 55 2f 03 11 11 18 e5 40 e9 d3 af b9 a7 2c 1d 45 0b 42 db a6 af e4 92 d4 51 c6 42 52 bc ef b3 4e de 6d bd 0a 67 c2 3a 89 d0 2e 6c 1a 7b 66
                Data Ascii: lQSKt~$>LSKt~z_i.%grEd1yOk?G?z_|%dOmYCuX\nHp1<W$F5~[kuZjnk6_rZX#$zOZQu3Gl0xU/@,EBQBRNmg:.l{f
                2024-09-25 04:56:26 UTC1369INData Raw: e9 f6 1a ad 9d b5 c4 91 c5 a9 d8 8b 19 c2 22 af c8 23 f2 f7 00 00 1b fa 92 c4 12 4b 1e d8 01 f7 5f 0f 2d 2f 6f 65 bc ba d4 2e a4 b9 9a e6 1b a9 25 c2 a9 2f 10 71 19 18 03 6e 04 98 f9 71 90 83 39 cb 6e 6e 57 77 fe bb 82 56 56 19 0f c3 8b 1b 7b 8b 29 d2 f6 7f 32 ce 58 e5 89 8c 68 48 28 96 e9 f7 b1 b8 02 b6 c8 0e d2 32 1d c1 e0 80 3a fd b7 3f f3 d6 2f fb f6 7f f8 aa 9e 96 1b d5 b7 dc 91 77 05 01 c8 66 ee 40 c5 51 d5 ac e7 d4 2c 8c 16 f7 31 db b1 c8 67 78 cb fc a5 4a 9c 61 97 07 9e b9 a4 d5 d5 84 d5 d5 8e 71 fc 0f 2c cc ad 2d fd a4 9b 56 38 c0 6b 69 71 b1 3e ea ff 00 ae e9 9e 7e be dc 50 7c 11 72 f1 c5 1c 9a 95 ab ac 22 5f 2f 36 8f f2 f9 83 0e 7f d6 f3 92 58 f3 d0 b1 ed 80 23 90 e9 86 26 70 8a 8a e8 5f d1 7c 31 2e 8f 7c 27 5b ab 66 8c aa 23 a2 5b ba 92 11 0a
                Data Ascii: "#K_-/oe.%/qnq9nnWwVV{)2XhH(2:?/wf@Q,1gxJaq,-V8kiq>~P|r"_/6X#&p_|1.|'[f#[
                2024-09-25 04:56:26 UTC1369INData Raw: 33 e4 84 38 02 51 c6 fc c8 3b e4 e0 93 8a 4b a9 95 ee 75 19 2d 3c 61 aa c1 1d d2 e2 15 78 e4 90 c0 76 01 91 fb c0 bf 78 16 e1 57 ae 09 22 8f ed 7c 2f 77 f7 07 f6 46 2b b2 fb c5 bb 6b 5b 8d 5a e2 ea 1f 16 eb 96 f6 cf 1b 88 ad 91 e5 21 18 a2 aa 92 4c 9c 85 21 db 00 02 4b f5 e2 ba bd 3b c6 ba 75 ad 8c 70 de 5f 4f 77 3a 96 dd 39 b7 d8 5c 64 e3 20 1c 67 18 ce 30 33 d0 01 c0 3f b5 f0 bd df dc 1f d9 18 ae cb ef 2d 7f c2 79 a2 ff 00 7a 7f fb f7 47 fc 27 9a 2f f7 a7 ff 00 bf 74 7f 6b e1 7b bf b8 3f b2 31 5d 97 de 56 bf f1 b6 9b 71 6b e5 da de 4f 6d 2f 99 1b 19 3e cf bf 2a 1c 16 5c 13 fc 4a 0a e7 b6 ec 8e 45 70 cf 1c c7 cc d9 e3 bd 59 33 7a f7 2a 04 53 10 a8 41 c4 5c cd ca ae 46 3e 9c d1 fd af 85 ee fe e0 fe c8 c5 76 5f 79 6e ee e1 ae ae ee dd 7c 61 a8 c3 6f 34 e9
                Data Ascii: 38Q;Ku-<axvxW"|/wF+k[Z!L!K;up_Ow:9\d g03?-yzG'/tk{?1]VqkOm/>*\JEpY3z*SA\F>v_yn|ao4
                2024-09-25 04:56:26 UTC1369INData Raw: 74 69 6e 67 62 6f 6f 6c 00 00 00 00 0e 63 72 6f 70 52 65 63 74 42 6f 74 74 6f 6d 6c 6f 6e 67 00 00 00 00 00 00 00 0c 63 72 6f 70 52 65 63 74 4c 65 66 74 6c 6f 6e 67 00 00 00 00 00 00 00 0d 63 72 6f 70 52 65 63 74 52 69 67 68 74 6c 6f 6e 67 00 00 00 00 00 00 00 0b 63 72 6f 70 52 65 63 74 54 6f 70 6c 6f 6e 67 00 00 00 00 00 38 42 49 4d 03 ed 00 00 00 00 00 10 00 48 00 00 00 01 00 02 00 48 00 00 00 01 00 02 38 42 49 4d 04 26 00 00 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 3f 80 00 00 38 42 49 4d 04 0d 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 04 19 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 03 f3 00 00 00 00 00 09 00 00 00 00 00 00 00 00 01 00 38 42 49 4d 04 0a 00 00 00 00 00 01 00 00 38 42 49 4d 27 10 00 00 00 00 00 0a 00 01 00 00 00 00 00 00 00 02 38 42 49
                Data Ascii: tingboolcropRectBottomlongcropRectLeftlongcropRectRightlongcropRectToplong8BIMHH8BIM&?8BIM8BIM8BIM8BIM8BIM'8BI
                2024-09-25 04:56:26 UTC1369INData Raw: 74 6c 6f 6e 67 00 00 00 00 00 00 00 0b 72 69 67 68 74 4f 75 74 73 65 74 6c 6f 6e 67 00 00 00 00 00 38 42 49 4d 04 28 00 00 00 00 00 0c 00 00 00 02 3f f0 00 00 00 00 00 00 38 42 49 4d 04 11 00 00 00 00 00 01 01 00 38 42 49 4d 04 14 00 00 00 00 00 04 00 00 00 0c 38 42 49 4d 04 0c 00 00 00 00 14 34 00 00 00 01 00 00 00 a0 00 00 00 4c 00 00 01 e0 00 00 8e 80 00 00 14 18 00 18 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 02 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c
                Data Ascii: tlongrightOutsetlong8BIM(?8BIM8BIM8BIM4LAdobe_CMAdobed
                2024-09-25 04:56:26 UTC1369INData Raw: f3 9b fc e4 be d5 7b 38 ff 00 74 3c 6f fe 35 bd 07 fe e5 66 ff 00 9f 57 fe f3 a5 ff 00 8d 6f 41 ff 00 b9 59 9f e7 d5 ff 00 bc eb b2 49 2f bc 66 ff 00 39 2f b5 5e ce 3f dd 0f 1b ff 00 8d 6f 41 ff 00 b9 59 9f e7 d5 ff 00 bc eb a4 e8 dd 27 1f a3 f4 da ba 76 33 9e fa 69 2f 2d 75 a4 17 9d ef 7d ce dc 58 d6 37 e9 d9 fb aa ea 43 84 d9 e6 c9 31 52 91 90 df 55 d1 c7 08 9b 88 01 ff d0 d5 ff 00 17 af cd 6f 42 ea 3f 60 68 7e 51 ca 68 a8 38 4b 27 d3 a9 c7 d5 f7 33 6d 6e 6b 76 6f ff 00 ab 5b 4d c8 fa dc fa 49 60 a3 d4 21 d5 87 bc d5 e9 b6 ed be 9c da ea ac b1 fb 6a bb f4 96 d7 5b 3d 4f 5f d5 c7 fe 67 d3 b5 66 7f 8b 07 86 74 8e a4 f7 38 30 37 22 4b dd f4 40 15 57 ee 76 ad f6 b5 69 0f ab b8 b5 06 ee ea 4d 66 3b 1a 6a f4 c0 63 18 4b 9c df 49 f6 6d 7b 77 e5 6c af d2 b6 f7
                Data Ascii: {8t<o5fWoAYI/f9/^?oAY'v3i/-u}X7C1RUoB?`h~Qh8K'3mnkvo[MI`!j[=O_gft807"K@WviMf;jcKIm{wl
                2024-09-25 04:56:26 UTC1369INData Raw: ac a5 25 3c de 07 d5 7b 70 7d 1b b2 7e af d1 d5 2d b7 11 e3 d3 f4 f1 d8 da 72 ed ba cc ab 1b 9b eb b6 a6 5f 4f a5 6e 2e 2b 73 31 be d1 e8 33 0f 23 ec f8 95 d7 92 ab d5 f5 3f aa d1 4b 28 bb 1d f9 d8 b9 47 d3 ea d5 12 5a eb 6a c0 a1 d8 dd 20 57 ba ca db fa e5 9b ec fa 7f a9 ff 00 93 9f 7f bf 13 23 d5 e9 bf 6c fd 65 ca ab 1e fc 5e 9f f6 72 d7 64 bb 26 8b db 60 dc ca 5c c6 e3 b5 af f4 db 63 6c ca aa c7 7a 3b 2a b3 f4 bf f0 55 d8 8d 8d d6 fa d3 ba 85 38 76 74 e7 1a 9e f0 cb b2 76 da c0 cf d1 ba d7 bb f4 94 7a 36 33 d4 d8 ca 9e cb ff 00 d2 d7 6f a5 77 a5 eb 25 39 47 a0 f5 17 f4 ee 9a cf 53 22 ae ab 7e 4d 19 5d 6f a9 1a db 63 f7 51 55 8f ae bf 4d ed f4 2f ab 1f 2f d0 a7 0e 9a e9 b6 ac 77 fe bd e9 fa be a5 d6 65 62 7d 57 ea 4f a7 aa b3 3f a5 3b 27 a8 75 7b 5e ec
                Data Ascii: %<{p}~-r_On.+s13#?K(GZj W#le^rd&`\clz;*U8vtvz63ow%9GS"~M]ocQUM//web}WO?;'u{^
                2024-09-25 04:56:26 UTC1369INData Raw: 1d e3 f4 df cf f9 ea b6 17 d6 1e 85 9d 5e fc 4e a1 8d 76 9e e0 cb 98 48 fe b3 67 7b 7f b6 d4 57 75 7e 92 c3 b5 f9 b8 ed 23 b1 b5 80 ff 00 d5 24 a4 9f 61 c6 e6 1d cc fd 37 f3 fe 7a 43 07 18 68 03 80 1a 8f 7b ff 00 f2 49 57 d4 7a 7d b1 e9 e5 52 f9 e3 6d 8d 33 f7 39 58 49 4d 7f b0 63 78 3b 4f e5 bf ff 00 26 97 d8 31 bc 1d fe 7b ff 00 f2 4a c2 0b dd 94 1c 43 2b ad cd ec 5c f2 0f f9 a2 a7 ff 00 d5 24 a6 27 07 18 e8 43 8c 7f 2d ff 00 f9 34 ff 00 61 c4 2c 0c 7d 4d b1 ad 71 73 45 83 7c 38 8d 85 cd f5 37 7e 69 da b2 af e9 bf 58 9d 9f 76 4e 3f 51 6e 3d 17 86 8f b3 96 fa be 9e d6 ed dd 43 ed 6e ca df bc 6e fe 67 fc 27 e9 3f c1 28 d3 d3 3e b4 57 90 db 1f d5 5b 6d 5b cb ac a8 d4 c1 b9 bf a1 d9 5b 5f e9 fe 87 db 4d ac 7e c6 7f da 9b 2c fa 7e 92 4a 75 07 4c e9 a0 ee 18
                Data Ascii: ^NvHg{Wu~#$a7zCh{IWz}Rm39XIMcx;O&1{JC+\$'C-4a,}MqsE|87~iXvN?Qn=Cnng'?(>W[m[[_M~,~JuL


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                33192.168.2.549775139.45.197.2514432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:26 UTC1275OUTGET /zone?pub=0&zone_id=7709479&is_mobile=false&domain=nondsproiz.xyz&var=&ymid=&var_3=&var_4=&dsig=&tg=1&sw=3.1.558&trace_id=4c8be4ba-8d98-4420-ab69-62c2cf185e43&action=settings&ch=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 HTTP/1.1
                Host: arludoom.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Origin: https://nondsproiz.xyz
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: https://nondsproiz.xyz/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:27 UTC553INHTTP/1.1 200 OK
                Server: nginx
                Date: Wed, 25 Sep 2024 04:56:27 GMT
                Content-Type: application/json; charset=utf-8
                Content-Length: 565
                Connection: close
                Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
                Access-Control-Allow-Origin: https://nondsproiz.xyz
                Access-Control-Allow-Credentials: true
                Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
                Strict-Transport-Security: max-age=1
                X-Content-Type-Options: nosniff
                2024-09-25 04:56:27 UTC565INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 6a 73 54 61 67 50 61 72 61 6d 65 74 65 72 73 22 2c 22 75 6e 73 75 70 70 6f 72 74 65 64 22 3a 66 61 6c 73 65 2c 22 61 66 74 65 72 43 6c 6f 73 65 44 65 6c 61 79 22 3a 33 2c 22 61 6c 6c 6f 77 50 6f 70 75 70 49 66 48 74 74 70 73 44 65 6e 69 65 64 22 3a 74 72 75 65 2c 22 63 75 73 74 6f 6d 50 61 72 61 6d 73 47 65 6f 22 3a 22 75 73 22 2c 22 63 75 73 74 6f 6d 50 61 72 61 6d 73 49 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 6f 75 74 65 65 74 75 2e 6e 65 74 22 2c 22 66 6f 72 63 65 53 74 61 6e 64 61 6c 6f 6e 65 22 3a 74 72 75 65 2c 22 69 6e 6a 65 63 74 69 6f 6e 73 22 3a 6e 75 6c 6c 2c 22 69 6e 73 74 61 6c 6c 5f 63 74 78 22 3a 7b 22 63
                Data Ascii: {"status":true,"code":"jsTagParameters","unsupported":false,"afterCloseDelay":3,"allowPopupIfHttpsDenied":true,"customParamsGeo":"us","customParamsIp":"8.46.123.33","domain":"https://jouteetu.net","forceStandalone":true,"injections":null,"install_ctx":{"c


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                34192.168.2.549776139.45.197.2514432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:26 UTC608OUTPOST /event HTTP/1.1
                Host: arludoom.com
                Connection: keep-alive
                Content-Length: 686
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-platform: "Windows"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Content-Type: text/plain;charset=UTF-8
                Accept: */*
                Origin: https://nondsproiz.xyz
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                Referer: https://nondsproiz.xyz/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:26 UTC686OUTData Raw: 7b 22 63 6f 64 65 22 3a 22 63 75 73 74 6f 6d 22 2c 22 7a 6f 6e 65 5f 69 64 22 3a 37 37 30 39 34 37 39 2c 22 73 77 5f 76 65 72 73 69 6f 6e 22 3a 22 33 2e 31 2e 35 35 38 22 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 34 63 38 62 65 34 62 61 2d 38 64 39 38 2d 34 34 32 30 2d 61 62 36 39 2d 36 32 63 32 63 66 31 38 35 65 34 33 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 6f 6e 64 73 70 72 6f 69 7a 2e 78 79 7a 2f 57 69 6e 2f 43 61 6d 65 72 6f 75 6e 31 32 2f 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 6e 6f 6e 64 73 70 72 6f 69 7a 2e 78 79 7a 22 2c 22 70 75 62 22 3a 30 2c 22 69 6e 73 74 61 6c 6c 65 72 5f 74 79 70 65 22 3a 22 6d 69 63 72 6f 22 2c 22 63 6c 69 65 6e 74 5f 68 69 6e 74 73 22 3a 7b 22 61 72 63 68 69 74 65 63 74 75 72 65 22 3a 22 78 38 36 22
                Data Ascii: {"code":"custom","zone_id":7709479,"sw_version":"3.1.558","trace_id":"4c8be4ba-8d98-4420-ab69-62c2cf185e43","location":"https://nondsproiz.xyz/Win/Cameroun12/","domain":"nondsproiz.xyz","pub":0,"installer_type":"micro","client_hints":{"architecture":"x86"
                2024-09-25 04:56:27 UTC552INHTTP/1.1 200 OK
                Server: nginx
                Date: Wed, 25 Sep 2024 04:56:27 GMT
                Content-Type: application/json; charset=utf-8
                Content-Length: 26
                Connection: close
                Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
                Access-Control-Allow-Origin: https://nondsproiz.xyz
                Access-Control-Allow-Credentials: true
                Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
                Strict-Transport-Security: max-age=1
                X-Content-Type-Options: nosniff
                2024-09-25 04:56:27 UTC26INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 22 7d 0a
                Data Ascii: {"status":true,"code":""}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                35192.168.2.549778139.45.197.2514432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:27 UTC608OUTPOST /event HTTP/1.1
                Host: arludoom.com
                Connection: keep-alive
                Content-Length: 685
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-platform: "Windows"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Content-Type: text/plain;charset=UTF-8
                Accept: */*
                Origin: https://nondsproiz.xyz
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                Referer: https://nondsproiz.xyz/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:27 UTC685OUTData Raw: 7b 22 63 6f 64 65 22 3a 22 63 75 73 74 6f 6d 22 2c 22 7a 6f 6e 65 5f 69 64 22 3a 37 37 30 39 34 37 39 2c 22 73 77 5f 76 65 72 73 69 6f 6e 22 3a 22 33 2e 31 2e 35 35 38 22 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 34 63 38 62 65 34 62 61 2d 38 64 39 38 2d 34 34 32 30 2d 61 62 36 39 2d 36 32 63 32 63 66 31 38 35 65 34 33 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 6f 6e 64 73 70 72 6f 69 7a 2e 78 79 7a 2f 57 69 6e 2f 43 61 6d 65 72 6f 75 6e 31 32 2f 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 6e 6f 6e 64 73 70 72 6f 69 7a 2e 78 79 7a 22 2c 22 70 75 62 22 3a 30 2c 22 69 6e 73 74 61 6c 6c 65 72 5f 74 79 70 65 22 3a 22 6d 69 63 72 6f 22 2c 22 63 6c 69 65 6e 74 5f 68 69 6e 74 73 22 3a 7b 22 61 72 63 68 69 74 65 63 74 75 72 65 22 3a 22 78 38 36 22
                Data Ascii: {"code":"custom","zone_id":7709479,"sw_version":"3.1.558","trace_id":"4c8be4ba-8d98-4420-ab69-62c2cf185e43","location":"https://nondsproiz.xyz/Win/Cameroun12/","domain":"nondsproiz.xyz","pub":0,"installer_type":"micro","client_hints":{"architecture":"x86"
                2024-09-25 04:56:27 UTC552INHTTP/1.1 200 OK
                Server: nginx
                Date: Wed, 25 Sep 2024 04:56:27 GMT
                Content-Type: application/json; charset=utf-8
                Content-Length: 26
                Connection: close
                Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
                Access-Control-Allow-Origin: https://nondsproiz.xyz
                Access-Control-Allow-Credentials: true
                Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
                Strict-Transport-Security: max-age=1
                X-Content-Type-Options: nosniff
                2024-09-25 04:56:27 UTC26INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 22 7d 0a
                Data Ascii: {"status":true,"code":""}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                36192.168.2.549779139.45.197.2514432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:27 UTC608OUTPOST /event HTTP/1.1
                Host: arludoom.com
                Connection: keep-alive
                Content-Length: 688
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-platform: "Windows"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Content-Type: text/plain;charset=UTF-8
                Accept: */*
                Origin: https://nondsproiz.xyz
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                Referer: https://nondsproiz.xyz/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:27 UTC688OUTData Raw: 7b 22 63 6f 64 65 22 3a 22 63 75 73 74 6f 6d 22 2c 22 7a 6f 6e 65 5f 69 64 22 3a 37 37 30 39 34 37 39 2c 22 73 77 5f 76 65 72 73 69 6f 6e 22 3a 22 33 2e 31 2e 35 35 38 22 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 34 63 38 62 65 34 62 61 2d 38 64 39 38 2d 34 34 32 30 2d 61 62 36 39 2d 36 32 63 32 63 66 31 38 35 65 34 33 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 6f 6e 64 73 70 72 6f 69 7a 2e 78 79 7a 2f 57 69 6e 2f 43 61 6d 65 72 6f 75 6e 31 32 2f 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 6e 6f 6e 64 73 70 72 6f 69 7a 2e 78 79 7a 22 2c 22 70 75 62 22 3a 30 2c 22 69 6e 73 74 61 6c 6c 65 72 5f 74 79 70 65 22 3a 22 6d 69 63 72 6f 22 2c 22 63 6c 69 65 6e 74 5f 68 69 6e 74 73 22 3a 7b 22 61 72 63 68 69 74 65 63 74 75 72 65 22 3a 22 78 38 36 22
                Data Ascii: {"code":"custom","zone_id":7709479,"sw_version":"3.1.558","trace_id":"4c8be4ba-8d98-4420-ab69-62c2cf185e43","location":"https://nondsproiz.xyz/Win/Cameroun12/","domain":"nondsproiz.xyz","pub":0,"installer_type":"micro","client_hints":{"architecture":"x86"
                2024-09-25 04:56:27 UTC552INHTTP/1.1 200 OK
                Server: nginx
                Date: Wed, 25 Sep 2024 04:56:27 GMT
                Content-Type: application/json; charset=utf-8
                Content-Length: 26
                Connection: close
                Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
                Access-Control-Allow-Origin: https://nondsproiz.xyz
                Access-Control-Allow-Credentials: true
                Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
                Strict-Transport-Security: max-age=1
                X-Content-Type-Options: nosniff
                2024-09-25 04:56:27 UTC26INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 22 7d 0a
                Data Ascii: {"status":true,"code":""}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                37192.168.2.549780139.45.197.2514432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:27 UTC608OUTPOST /event HTTP/1.1
                Host: arludoom.com
                Connection: keep-alive
                Content-Length: 687
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-platform: "Windows"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Content-Type: text/plain;charset=UTF-8
                Accept: */*
                Origin: https://nondsproiz.xyz
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                Referer: https://nondsproiz.xyz/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:27 UTC687OUTData Raw: 7b 22 63 6f 64 65 22 3a 22 63 75 73 74 6f 6d 22 2c 22 7a 6f 6e 65 5f 69 64 22 3a 37 37 30 39 34 37 39 2c 22 73 77 5f 76 65 72 73 69 6f 6e 22 3a 22 33 2e 31 2e 35 35 38 22 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 34 63 38 62 65 34 62 61 2d 38 64 39 38 2d 34 34 32 30 2d 61 62 36 39 2d 36 32 63 32 63 66 31 38 35 65 34 33 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 6f 6e 64 73 70 72 6f 69 7a 2e 78 79 7a 2f 57 69 6e 2f 43 61 6d 65 72 6f 75 6e 31 32 2f 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 6e 6f 6e 64 73 70 72 6f 69 7a 2e 78 79 7a 22 2c 22 70 75 62 22 3a 30 2c 22 69 6e 73 74 61 6c 6c 65 72 5f 74 79 70 65 22 3a 22 6d 69 63 72 6f 22 2c 22 63 6c 69 65 6e 74 5f 68 69 6e 74 73 22 3a 7b 22 61 72 63 68 69 74 65 63 74 75 72 65 22 3a 22 78 38 36 22
                Data Ascii: {"code":"custom","zone_id":7709479,"sw_version":"3.1.558","trace_id":"4c8be4ba-8d98-4420-ab69-62c2cf185e43","location":"https://nondsproiz.xyz/Win/Cameroun12/","domain":"nondsproiz.xyz","pub":0,"installer_type":"micro","client_hints":{"architecture":"x86"
                2024-09-25 04:56:27 UTC552INHTTP/1.1 200 OK
                Server: nginx
                Date: Wed, 25 Sep 2024 04:56:27 GMT
                Content-Type: application/json; charset=utf-8
                Content-Length: 26
                Connection: close
                Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
                Access-Control-Allow-Origin: https://nondsproiz.xyz
                Access-Control-Allow-Credentials: true
                Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
                Strict-Transport-Security: max-age=1
                X-Content-Type-Options: nosniff
                2024-09-25 04:56:27 UTC26INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 22 7d 0a
                Data Ascii: {"status":true,"code":""}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                38192.168.2.549785139.45.197.2514432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:27 UTC608OUTPOST /event HTTP/1.1
                Host: arludoom.com
                Connection: keep-alive
                Content-Length: 695
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-platform: "Windows"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Content-Type: text/plain;charset=UTF-8
                Accept: */*
                Origin: https://nondsproiz.xyz
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                Referer: https://nondsproiz.xyz/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:27 UTC695OUTData Raw: 7b 22 63 6f 64 65 22 3a 22 63 75 73 74 6f 6d 22 2c 22 7a 6f 6e 65 5f 69 64 22 3a 37 37 30 39 34 37 39 2c 22 73 77 5f 76 65 72 73 69 6f 6e 22 3a 22 33 2e 31 2e 35 35 38 22 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 34 63 38 62 65 34 62 61 2d 38 64 39 38 2d 34 34 32 30 2d 61 62 36 39 2d 36 32 63 32 63 66 31 38 35 65 34 33 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 6f 6e 64 73 70 72 6f 69 7a 2e 78 79 7a 2f 57 69 6e 2f 43 61 6d 65 72 6f 75 6e 31 32 2f 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 6e 6f 6e 64 73 70 72 6f 69 7a 2e 78 79 7a 22 2c 22 70 75 62 22 3a 30 2c 22 69 6e 73 74 61 6c 6c 65 72 5f 74 79 70 65 22 3a 22 6d 69 63 72 6f 22 2c 22 63 6c 69 65 6e 74 5f 68 69 6e 74 73 22 3a 7b 22 61 72 63 68 69 74 65 63 74 75 72 65 22 3a 22 78 38 36 22
                Data Ascii: {"code":"custom","zone_id":7709479,"sw_version":"3.1.558","trace_id":"4c8be4ba-8d98-4420-ab69-62c2cf185e43","location":"https://nondsproiz.xyz/Win/Cameroun12/","domain":"nondsproiz.xyz","pub":0,"installer_type":"micro","client_hints":{"architecture":"x86"
                2024-09-25 04:56:27 UTC552INHTTP/1.1 200 OK
                Server: nginx
                Date: Wed, 25 Sep 2024 04:56:27 GMT
                Content-Type: application/json; charset=utf-8
                Content-Length: 26
                Connection: close
                Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
                Access-Control-Allow-Origin: https://nondsproiz.xyz
                Access-Control-Allow-Credentials: true
                Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
                Strict-Transport-Security: max-age=1
                X-Content-Type-Options: nosniff
                2024-09-25 04:56:27 UTC26INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 22 7d 0a
                Data Ascii: {"status":true,"code":""}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                39192.168.2.549788139.45.195.84432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:27 UTC462OUTGET /gid.js?pub=0&userId=&zoneId=7709479&checkDuplicate=true&ymid=&var=&source=pusher HTTP/1.1
                Host: my.rtmark.net
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: ID=0180e21ee51e4228efeeb7a101a96b60
                2024-09-25 04:56:27 UTC681INHTTP/1.1 200 OK
                Server: nginx
                Date: Wed, 25 Sep 2024 04:56:27 GMT
                Content-Type: application/json; charset=utf-8
                Content-Length: 65
                Connection: close
                Access-Control-Allow-Origin: *
                Access-Control-Allow-Methods: POST, GET, OPTIONS, PUT, DELETE
                Access-Control-Allow-Headers: Accept, Content-Type, Content-Length, Accept-Encoding, Authorization,X-CSRF-Token
                Access-Control-Expose-Headers: Authorization
                Access-Control-Allow-Credentials: true
                Timing-Allow-Origin: *
                Set-Cookie: ID=0180e21ee51e4228efeeb7a101a96b60; expires=Thu, 25 Sep 2025 04:56:27 GMT; secure; SameSite=None
                Strict-Transport-Security: max-age=1
                X-Content-Type-Options: nosniff
                Timing-Allow-Origin: *
                2024-09-25 04:56:27 UTC65INData Raw: 7b 22 67 69 64 22 3a 22 30 31 38 30 65 32 31 65 65 35 31 65 34 32 32 38 65 66 65 65 62 37 61 31 30 31 61 39 36 62 36 30 22 2c 22 73 6b 69 70 53 75 62 73 63 72 69 62 65 22 3a 66 61 6c 73 65 7d 0a
                Data Ascii: {"gid":"0180e21ee51e4228efeeb7a101a96b60","skipSubscribe":false}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                40192.168.2.549792188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:27 UTC374OUTGET /Win/Cameroun12/main/js/mainjs/mlf.js HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:27 UTC721INHTTP/1.1 200 OK
                Date: Wed, 25 Sep 2024 04:56:27 GMT
                Content-Type: application/javascript
                Transfer-Encoding: chunked
                Connection: close
                Last-Modified: Fri, 09 Aug 2024 07:22:02 GMT
                Vary: Accept-Encoding
                ETag: W/"66b5c39a-4230"
                Expires: Sun, 20 Oct 2024 21:48:58 GMT
                Cache-Control: max-age=2592000
                CF-Cache-Status: HIT
                Age: 371249
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hOAM8azHYYGINs1LBHeoWSAl%2Fhniso81rEPyLvtZAbs7wIjCgzgbdez7YpjfzTSifQW3SqM3jjyib%2Brs9hIoPXlVtEYN1EHAC5Zf%2BXkvKGZ4uypAcoZDoPbD%2FRqHtnS0Iw%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d85cbed18cc-EWR
                2024-09-25 04:56:27 UTC648INData Raw: 34 32 33 30 0d 0a 76 61 72 20 5f 30 78 35 32 32 35 33 39 3d 5f 30 78 34 65 63 31 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 64 33 34 37 34 2c 5f 30 78 33 33 30 64 34 61 29 7b 76 61 72 20 5f 30 78 35 34 38 62 39 66 3d 5f 30 78 34 65 63 31 2c 5f 30 78 31 37 38 37 63 33 3d 5f 30 78 32 64 33 34 37 34 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 32 37 63 33 38 64 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 38 62 39 66 28 30 78 31 39 62 29 29 2f 30 78 31 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 38 62 39 66 28 30 78 31 36 66 29 29 2f 30 78 32 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 38 62 39 66 28 30 78 31 38 35 29 29 2f 30 78 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 34 38 62 39 66 28 30 78 31 33 63 29 29 2f
                Data Ascii: 4230var _0x522539=_0x4ec1;(function(_0x2d3474,_0x330d4a){var _0x548b9f=_0x4ec1,_0x1787c3=_0x2d3474();while(!![]){try{var _0x27c38d=parseInt(_0x548b9f(0x19b))/0x1+parseInt(_0x548b9f(0x16f))/0x2+parseInt(_0x548b9f(0x185))/0x3*(-parseInt(_0x548b9f(0x13c))/
                2024-09-25 04:56:27 UTC1369INData Raw: 5d 28 29 29 3b 7d 7d 7d 28 5f 30 78 34 39 36 34 2c 30 78 65 62 31 38 35 29 29 3b 66 75 6e 63 74 69 6f 6e 20 73 74 65 70 66 69 6e 61 6c 28 29 7b 76 61 72 20 5f 30 78 34 63 62 66 37 63 3d 5f 30 78 34 65 63 31 3b 6a 51 75 65 72 79 28 5f 30 78 34 63 62 66 37 63 28 30 78 31 32 39 29 29 5b 5f 30 78 34 63 62 66 37 63 28 30 78 31 35 36 29 5d 28 27 73 6c 6f 77 27 29 2c 6a 51 75 65 72 79 28 5f 30 78 34 63 62 66 37 63 28 30 78 31 37 62 29 29 5b 5f 30 78 34 63 62 66 37 63 28 30 78 31 39 34 29 5d 28 27 73 6c 6f 77 27 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 73 63 72 6f 6c 6c 54 6f 28 5f 30 78 33 39 63 32 36 63 29 7b 76 61 72 20 5f 30 78 31 39 62 61 31 63 3d 5f 30 78 34 65 63 31 3b 69 66 28 24 28 27 23 27 2b 5f 30 78 33 39 63 32 36 63 29 5b 5f 30 78 31 39 62 61 31 63 28 30
                Data Ascii: ]());}}}(_0x4964,0xeb185));function stepfinal(){var _0x4cbf7c=_0x4ec1;jQuery(_0x4cbf7c(0x129))[_0x4cbf7c(0x156)]('slow'),jQuery(_0x4cbf7c(0x17b))[_0x4cbf7c(0x194)]('slow');}function scrollTo(_0x39c26c){var _0x19ba1c=_0x4ec1;if($('#'+_0x39c26c)[_0x19ba1c(0
                2024-09-25 04:56:27 UTC1369INData Raw: 29 2c 5f 30 78 31 66 66 38 61 38 3d 28 5f 30 78 31 66 66 38 61 38 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 66 37 65 65 35 25 30 78 33 63 2c 30 78 61 29 29 3c 30 78 61 3f 27 30 27 2b 5f 30 78 31 66 66 38 61 38 3a 5f 30 78 31 66 66 38 61 38 2c 24 28 5f 30 78 35 35 30 66 37 35 28 30 78 31 30 64 29 29 5b 5f 30 78 35 35 30 66 37 35 28 30 78 31 37 37 29 5d 28 5f 30 78 35 38 39 33 63 63 2b 27 5c 78 32 30 27 2b 6d 69 6e 75 74 6f 73 5f 79 2b 5f 30 78 31 66 66 38 61 38 2b 27 5c 78 32 30 27 2b 73 65 67 75 6e 64 6f 73 29 2c 2d 2d 5f 30 78 31 66 37 65 65 35 3c 30 78 30 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 5f 30 78 33 33 63 37 63 63 29 3b 7d 2c 30 78 62 62 38 29 29 3b 76 61 72 20 5f 30 78 35 37 30 32 35 32 3d 6e 65 77 20 44 61 74 65 28 29 2c 5f 30 78 35 36
                Data Ascii: ),_0x1ff8a8=(_0x1ff8a8=parseInt(_0x1f7ee5%0x3c,0xa))<0xa?'0'+_0x1ff8a8:_0x1ff8a8,$(_0x550f75(0x10d))[_0x550f75(0x177)](_0x5893cc+'\x20'+minutos_y+_0x1ff8a8+'\x20'+segundos),--_0x1f7ee5<0x0&&clearInterval(_0x33c7cc);},0xbb8));var _0x570252=new Date(),_0x56
                2024-09-25 04:56:27 UTC1369INData Raw: 74 69 6f 6e 28 29 7b 73 65 74 53 65 63 6f 6e 64 61 72 79 28 29 3b 7d 2c 30 78 36 34 29 3b 76 61 72 20 5f 30 78 34 31 36 63 34 62 3d 67 65 74 43 6f 6f 6b 69 65 28 5f 30 78 62 36 63 32 30 32 28 30 78 31 38 63 29 2b 6a 51 75 65 72 79 28 5f 30 78 62 36 63 32 30 32 28 30 78 31 31 62 29 29 5b 5f 30 78 62 36 63 32 30 32 28 30 78 31 39 38 29 5d 28 5f 30 78 62 36 63 32 30 32 28 30 78 31 34 32 29 29 29 3b 27 27 3d 3d 5f 30 78 34 31 36 63 34 62 7c 7c 6e 75 6c 6c 3d 3d 5f 30 78 34 31 36 63 34 62 3f 73 65 74 43 6f 6f 6b 69 65 28 5f 30 78 62 36 63 32 30 32 28 30 78 31 38 63 29 2b 6a 51 75 65 72 79 28 5f 30 78 62 36 63 32 30 32 28 30 78 31 31 62 29 29 5b 27 64 61 74 61 27 5d 28 5f 30 78 62 36 63 32 30 32 28 30 78 31 34 32 29 29 2c 27 31 27 2c 27 31 30 27 29 3a 30 78 31
                Data Ascii: tion(){setSecondary();},0x64);var _0x416c4b=getCookie(_0xb6c202(0x18c)+jQuery(_0xb6c202(0x11b))[_0xb6c202(0x198)](_0xb6c202(0x142)));''==_0x416c4b||null==_0x416c4b?setCookie(_0xb6c202(0x18c)+jQuery(_0xb6c202(0x11b))['data'](_0xb6c202(0x142)),'1','10'):0x1
                2024-09-25 04:56:27 UTC1369INData Raw: 26 26 44 65 61 63 74 69 76 61 74 65 43 6f 6e 66 65 74 74 69 28 29 2c 24 28 5f 30 78 33 36 33 38 63 37 28 30 78 31 39 30 29 29 5b 27 66 61 64 65 4f 75 74 27 5d 28 5f 30 78 33 36 33 38 63 37 28 30 78 31 39 65 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 32 38 36 36 64 31 3d 5f 30 78 33 36 33 38 63 37 3b 24 28 5f 30 78 32 38 36 36 64 31 28 30 78 31 31 65 29 29 5b 5f 30 78 32 38 36 36 64 31 28 30 78 31 39 34 29 5d 28 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 32 62 32 63 66 38 3d 5f 30 78 32 38 36 36 64 31 3b 24 28 5f 30 78 32 62 32 63 66 38 28 30 78 31 36 35 29 29 5b 5f 30 78 32 62 32 63 66 38 28 30 78 31 39 34 29 5d 28 30 78 33 65 38 29 3b 7d 2c 30 78 33 65 38 29 2c 73 65 74 54 69 6d 65 6f 75
                Data Ascii: &&DeactivateConfetti(),$(_0x3638c7(0x190))['fadeOut'](_0x3638c7(0x19e),function(){var _0x2866d1=_0x3638c7;$(_0x2866d1(0x11e))[_0x2866d1(0x194)](),setTimeout(function(){var _0x2b2cf8=_0x2866d1;$(_0x2b2cf8(0x165))[_0x2b2cf8(0x194)](0x3e8);},0x3e8),setTimeou
                2024-09-25 04:56:27 UTC1369INData Raw: 62 37 36 3b 24 28 5f 30 78 37 61 36 65 30 31 28 30 78 31 39 37 29 29 5b 5f 30 78 37 61 36 65 30 31 28 30 78 31 39 34 29 5d 28 5f 30 78 37 61 36 65 30 31 28 30 78 31 39 65 29 29 3b 7d 29 3b 7d 29 2c 24 28 5f 30 78 37 66 64 66 66 28 30 78 31 61 32 29 29 5b 27 63 6c 69 63 6b 27 5d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 32 33 39 39 63 63 3d 5f 30 78 37 66 64 66 66 3b 24 28 5f 30 78 32 33 39 39 63 63 28 30 78 31 39 37 29 29 5b 27 66 61 64 65 4f 75 74 27 5d 28 5f 30 78 32 33 39 39 63 63 28 30 78 31 39 65 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 31 65 39 38 61 33 3d 5f 30 78 32 33 39 39 63 63 3b 24 28 5f 30 78 31 65 39 38 61 33 28 30 78 31 37 66 29 29 5b 5f 30 78 31 65 39 38 61 33 28 30 78 31 39 34 29 5d 28 27 73 6c 6f 77 27
                Data Ascii: b76;$(_0x7a6e01(0x197))[_0x7a6e01(0x194)](_0x7a6e01(0x19e));});}),$(_0x7fdff(0x1a2))['click'](function(){var _0x2399cc=_0x7fdff;$(_0x2399cc(0x197))['fadeOut'](_0x2399cc(0x19e),function(){var _0x1e98a3=_0x2399cc;$(_0x1e98a3(0x17f))[_0x1e98a3(0x194)]('slow'
                2024-09-25 04:56:27 UTC1369INData Raw: 73 3d 7b 27 63 6f 6c 6f 72 4f 70 74 69 6f 6e 73 27 3a 5b 5f 30 78 35 32 32 35 33 39 28 30 78 31 32 37 29 2c 27 4f 6c 69 76 65 44 72 61 62 27 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 33 37 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 31 32 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 37 35 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 30 65 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 36 36 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 31 36 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 35 62 29 2c 5f 30 78 35 32 32 35 33 39 28 30 78 31 32 66 29 2c 27 43 68 6f 63 6f 6c 61 74 65 27 2c 27 43 72 69 6d 73 6f 6e 27 5d 2c 27 63 6f 6c 6f 72 49 6e 64 65 78 27 3a 30 78 30 2c 27 63 6f 6c 6f 72 49 6e 63 72 65 6d 65 6e 74 65 72 27 3a 30 78 30 2c 27 63 6f 6c 6f 72 54 68
                Data Ascii: s={'colorOptions':[_0x522539(0x127),'OliveDrab',_0x522539(0x137),_0x522539(0x112),_0x522539(0x175),_0x522539(0x10e),_0x522539(0x166),_0x522539(0x116),_0x522539(0x15b),_0x522539(0x12f),'Chocolate','Crimson'],'colorIndex':0x0,'colorIncrementer':0x0,'colorTh
                2024-09-25 04:56:27 UTC1369INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 53 65 74 47 6c 6f 62 61 6c 73 43 6f 6e 66 65 74 74 69 28 29 7b 76 61 72 20 5f 30 78 37 31 61 33 66 33 3d 5f 30 78 35 32 32 35 33 39 3b 63 6f 6c 6f 72 6f 69 3d 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 37 31 61 33 66 33 28 30 78 31 35 65 29 5d 28 5f 30 78 37 31 61 33 66 33 28 30 78 31 38 64 29 29 2c 63 74 78 3d 63 6f 6c 6f 72 6f 69 5b 27 67 65 74 43 6f 6e 74 65 78 74 27 5d 28 27 32 64 27 29 2c 57 5f 43 6f 6e 66 65 74 74 69 3d 77 69 6e 64 6f 77 5b 5f 30 78 37 31 61 33 66 33 28 30 78 31 39 33 29 5d 2c 48 5f 43 6f 6e 66 65 74 74 69 3d 77 69 6e 64 6f 77 5b 5f 30 78 37 31 61 33 66 33 28 30 78 31 32 36 29 5d 2c 63 6f 6c 6f 72 6f 69 5b 5f 30 78 37 31 61 33 66 33 28 30 78 31 37 38 29 5d 3d 57 5f 43 6f 6e 66 65 74 74 69 2c 63 6f 6c 6f 72 6f
                Data Ascii: }function SetGlobalsConfetti(){var _0x71a3f3=_0x522539;coloroi=document[_0x71a3f3(0x15e)](_0x71a3f3(0x18d)),ctx=coloroi['getContext']('2d'),W_Confetti=window[_0x71a3f3(0x193)],H_Confetti=window[_0x71a3f3(0x126)],coloroi[_0x71a3f3(0x178)]=W_Confetti,coloro
                2024-09-25 04:56:27 UTC1369INData Raw: 28 5f 30 78 33 31 30 37 34 38 2c 5f 30 78 31 64 37 34 31 39 29 29 3b 7d 30 78 30 3d 3d 3d 5f 30 78 32 66 65 37 64 65 26 26 53 74 6f 70 43 6f 6e 66 65 74 74 69 28 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 43 68 65 63 6b 46 6f 72 52 65 70 6f 73 69 74 69 6f 6e 43 6f 6e 66 65 74 74 69 28 5f 30 78 35 61 63 62 63 34 2c 5f 30 78 34 65 34 38 37 64 29 7b 76 61 72 20 5f 30 78 33 34 63 39 65 65 3d 5f 30 78 35 32 32 35 33 39 3b 28 5f 30 78 35 61 63 62 63 34 5b 27 78 27 5d 3e 57 5f 43 6f 6e 66 65 74 74 69 2b 30 78 31 34 7c 7c 5f 30 78 35 61 63 62 63 34 5b 27 78 27 5d 3c 2d 30 78 31 34 7c 7c 5f 30 78 35 61 63 62 63 34 5b 27 79 27 5d 3e 48 5f 43 6f 6e 66 65 74 74 69 29 26 26 63 6f 6e 66 65 74 74 69 41 63 74 69 76 65 26 26 28 30 78 30 3c 5f 30 78 34 65 34 38 37 64 25 30 78 35
                Data Ascii: (_0x310748,_0x1d7419));}0x0===_0x2fe7de&&StopConfetti();}function CheckForRepositionConfetti(_0x5acbc4,_0x4e487d){var _0x34c9ee=_0x522539;(_0x5acbc4['x']>W_Confetti+0x14||_0x5acbc4['x']<-0x14||_0x5acbc4['y']>H_Confetti)&&confettiActive&&(0x0<_0x4e487d%0x5
                2024-09-25 04:56:27 UTC1369INData Raw: 30 78 31 32 36 29 5d 2c 63 6f 6c 6f 72 6f 69 5b 5f 30 78 33 36 64 31 39 62 28 30 78 31 37 38 29 5d 3d 57 5f 43 6f 6e 66 65 74 74 69 2c 63 6f 6c 6f 72 6f 69 5b 27 68 65 69 67 68 74 27 5d 3d 48 5f 43 6f 6e 66 65 74 74 69 2c 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 31 37 61 32 33 28 29 7b 72 65 74 75 72 6e 20 61 6e 69 6d 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 3f 6e 75 6c 6c 3a 28 61 6e 69 6d 61 74 69 6f 6e 48 61 6e 64 6c 65 72 3d 72 65 71 75 65 73 74 41 6e 69 6d 46 72 61 6d 65 28 5f 30 78 31 31 37 61 32 33 29 2c 6f 61 35 34 34 79 69 6a 79 28 29 29 3b 7d 28 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 34 65 63 31 28 5f 30 78 33 62 31 31 62 62 2c 5f 30 78 32 61 62 34 35 37 29 7b 76 61 72 20 5f 30 78 34 39 36 34 30 64 3d 5f 30 78 34 39 36 34 28 29 3b 72 65 74 75
                Data Ascii: 0x126)],coloroi[_0x36d19b(0x178)]=W_Confetti,coloroi['height']=H_Confetti,function _0x117a23(){return animationComplete?null:(animationHandler=requestAnimFrame(_0x117a23),oa544yijy());}();}function _0x4ec1(_0x3b11bb,_0x2ab457){var _0x49640d=_0x4964();retu


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                41192.168.2.549791139.45.197.2514432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:27 UTC608OUTPOST /event HTTP/1.1
                Host: arludoom.com
                Connection: keep-alive
                Content-Length: 703
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-platform: "Windows"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Content-Type: text/plain;charset=UTF-8
                Accept: */*
                Origin: https://nondsproiz.xyz
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                Referer: https://nondsproiz.xyz/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:27 UTC703OUTData Raw: 7b 22 63 6f 64 65 22 3a 22 63 75 73 74 6f 6d 22 2c 22 7a 6f 6e 65 5f 69 64 22 3a 37 37 30 39 34 37 39 2c 22 73 77 5f 76 65 72 73 69 6f 6e 22 3a 22 33 2e 31 2e 35 35 38 22 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 34 63 38 62 65 34 62 61 2d 38 64 39 38 2d 34 34 32 30 2d 61 62 36 39 2d 36 32 63 32 63 66 31 38 35 65 34 33 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 6f 6e 64 73 70 72 6f 69 7a 2e 78 79 7a 2f 57 69 6e 2f 43 61 6d 65 72 6f 75 6e 31 32 2f 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 6e 6f 6e 64 73 70 72 6f 69 7a 2e 78 79 7a 22 2c 22 70 75 62 22 3a 30 2c 22 69 6e 73 74 61 6c 6c 65 72 5f 74 79 70 65 22 3a 22 6d 69 63 72 6f 22 2c 22 63 6c 69 65 6e 74 5f 68 69 6e 74 73 22 3a 7b 22 61 72 63 68 69 74 65 63 74 75 72 65 22 3a 22 78 38 36 22
                Data Ascii: {"code":"custom","zone_id":7709479,"sw_version":"3.1.558","trace_id":"4c8be4ba-8d98-4420-ab69-62c2cf185e43","location":"https://nondsproiz.xyz/Win/Cameroun12/","domain":"nondsproiz.xyz","pub":0,"installer_type":"micro","client_hints":{"architecture":"x86"
                2024-09-25 04:56:28 UTC552INHTTP/1.1 200 OK
                Server: nginx
                Date: Wed, 25 Sep 2024 04:56:27 GMT
                Content-Type: application/json; charset=utf-8
                Content-Length: 26
                Connection: close
                Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
                Access-Control-Allow-Origin: https://nondsproiz.xyz
                Access-Control-Allow-Credentials: true
                Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
                Strict-Transport-Security: max-age=1
                X-Content-Type-Options: nosniff
                2024-09-25 04:56:28 UTC26INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 22 7d 0a
                Data Ascii: {"status":true,"code":""}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                42192.168.2.549793188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:27 UTC380OUTGET /Win/Cameroun12/mainimages/main/mg/mkn.jpeg HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:28 UTC701INHTTP/1.1 200 OK
                Date: Wed, 25 Sep 2024 04:56:27 GMT
                Content-Type: image/jpeg
                Content-Length: 41957
                Connection: close
                Last-Modified: Fri, 09 Aug 2024 07:22:09 GMT
                ETag: "66b5c3a1-a3e5"
                Expires: Sun, 20 Oct 2024 21:48:58 GMT
                Cache-Control: max-age=2592000
                CF-Cache-Status: HIT
                Age: 371249
                Accept-Ranges: bytes
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NjOy0vntVIwBw7IUktYAGfEDyHtd2YLe86TPHLmd0jbdtssvvuFrYwfKgEJ2ws54KQwLjjae%2BOeoADxO5BMGxZpWNHW5wapA%2FZbimEpXo%2FTaFuc7A%2F83cIE5Gh5FEmOXmA%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d86c9330ca5-EWR
                2024-09-25 04:56:28 UTC668INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 20 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
                Data Ascii: JFIF"ExifMM*CC ,"
                2024-09-25 04:56:28 UTC1369INData Raw: 52 1b 7f ba 30 bb 7b f1 d8 55 a4 40 df 88 f5 a9 62 8f 74 8b f2 9f 4c e6 bc 3b e9 a9 f0 7e cd f4 28 c9 64 c1 fd 38 07 3d 09 fd 29 62 b3 dd 2a e7 3c fa 71 db ff 00 d7 5a 4d 06 e5 1f c5 b4 81 f4 a6 2c 25 46 d5 5d c7 d8 f5 a0 23 45 6f 63 36 6b 31 b8 f0 ca 30 79 38 e7 1d 2a 09 b4 d5 d8 15 47 cc bd 8d 6d 49 6d e6 26 30 a3 a8 c0 1c 7b e2 a3 6b 43 bb 85 3d 07 bd 52 97 73 19 53 4d ec 60 49 67 fb cf f5 6f d3 19 c6 05 43 35 83 79 7b be eb 03 fe 47 e8 2b 7e 4b 4e 39 fe 23 55 e7 b2 c4 7f ed 67 83 45 ed b1 8d 4a 69 6c 73 b2 db ec 2d b5 58 b2 8c e4 8e 0d 42 b0 79 4d f3 13 f3 0e 76 f6 e9 fe 79 ad e7 b3 e7 ee 70 0f 18 ef 55 ae ec 3c d4 6d aa 32 dd 7d 0d 68 aa 19 a8 df 63 10 c1 83 86 0d f9 7e 35 5e 48 70 bb 87 07 9e bd bd 38 ad 6b 8b 23 19 dd f2 f5 f5 e9 54 e7 b5 64 97 8f
                Data Ascii: R0{U@btL;~(d8=)b*<qZM,%F]#Eoc6k10y8*GmIm&0{kC=RsSM`IgoC5y{G+~KN9#UgEJils-XByMvypU<m2}hc~5^Hp8k#Td
                2024-09-25 04:56:28 UTC1369INData Raw: 83 ea 3b 8f 51 5f 1f 8a 92 fa c3 6f 6b a3 f4 5a 89 b8 b4 8f 07 f8 a1 f0 b2 d7 e1 9f c3 5d 1b 56 b0 4f 26 eb 4b 54 bd 0c 1b ee cd 1e 25 51 8e c0 b0 c1 3c 64 64 9e 49 ab d6 df 18 ad fe 0f f8 e7 5e f0 fe a3 6b 71 2b 6a 9a 83 6a 9a 44 2b b8 cb 79 15 d1 12 81 1a e0 97 22 56 92 3d ab ce e5 e8 32 2b 63 c0 bf b3 27 d9 2f ad 1b c4 77 37 9a a6 9b a6 84 6b 3d 2a e7 54 9e f2 cd 24 55 c0 63 1c 8c 57 68 ea 01 cf 27 b0 18 3e a9 73 8d cc ad f3 14 3e 62 e7 e6 da 78 e4 67 bf bd 5d 5c 55 3f 86 5e f7 e1 e8 71 53 c3 cb 7d 8f 37 87 e1 2c 5e 2f f8 73 36 9f af 5a fd 96 ef 56 d4 4e ad 3c 70 ca 77 5a 48 d3 07 0a b2 29 e1 d6 30 14 b2 f7 dd 83 8c 1a ea 7c 33 e1 9d 37 c1 7a 44 7a 7e 93 6b 6f a7 d9 c5 ca c4 ab 8e 4f 56 e4 64 93 d4 93 cd 6c ba ee c9 0d d4 e0 ff 00 5a 82 75 19 5d ca 33
                Data Ascii: ;Q_okZ]VO&KT%Q<ddI^kq+jjD+y"V=2+c'/w7k=*T$UcWh'>s>bxg]\U?^qS}7,^/s6ZVN<pwZH)0|37zDz~koOVdlZu]3
                2024-09-25 04:56:28 UTC1369INData Raw: 62 4a 79 2a fc 36 d0 64 07 2d b1 09 fc c7 8c 73 4a de d1 60 79 ad 7d 5f a1 f7 bc 15 c3 b4 f3 3c 65 3a 50 d9 ef e9 d4 f5 3f 0b f8 fa c5 5e de d6 ce e2 58 ed e1 7f dc 36 00 0d 26 02 49 2b e3 23 7b 74 2a 58 85 50 a0 71 c9 f6 1f 85 37 57 5f 10 6e e1 d3 74 98 d5 6e 9d d3 ce 72 85 c4 11 e1 71 cf dd dd d8 0e 72 73 d8 12 3e 30 6f 00 eb 9f 07 fc 33 a4 c9 70 1b fd 26 5b 8b 54 32 10 c8 d1 ae 18 05 19 c0 c8 3f 8e d1 ec 07 ec 0f ec d9 fb 16 69 bf b3 e6 bb 24 d6 37 92 df 69 65 16 5b 54 b8 19 b8 8e 46 fb de 63 0e 1f 1d 8f 1d 40 23 e5 c9 f3 38 73 87 de 2e af b8 fd d8 da fe 8e ff 00 e4 7f 47 f1 0f 13 65 99 1e 17 fb 3a 8c 6d 38 c7 dd 56 d1 bd 37 ff 00 82 77 df 03 7e 12 db fc 32 f0 da 47 b0 7d b2 55 dd 23 11 c8 cf 6f 6f a5 77 43 e5 cd 1d 0f d2 80 d8 af da b0 f4 21 46 9a a7
                Data Ascii: bJy*6d-sJ`y}_<e:P?^X6&I+#{t*XPq7W_ntnrqrs>0o3p&[T2?i$7ie[TFc@#8s.Ge:m8V7w~2G}U#oowC!F
                2024-09-25 04:56:28 UTC1369INData Raw: 72 7a e3 ad 7a 27 c4 df 13 7c 37 1e 10 f1 fa f8 26 1f 11 49 e2 6f 8a 70 db 69 ba 92 5d 68 07 4d b5 d1 ad 11 a4 df 8c 5b 44 87 09 2c c0 1d d3 ca ee d1 65 f6 29 23 a2 fd 89 af 9b 51 fd a2 e1 5f b3 da a2 fd 82 ee 53 24 7a 75 a5 b3 7d c0 30 3c 98 90 e3 e6 e9 9c 1f c0 57 0e 13 1f ed e6 a9 55 bf bc f4 ba 49 ec af 7f 9d d2 7d 52 b9 fb 17 b7 e2 1c 77 0b 63 a9 63 74 a6 e1 28 b6 d2 4d c5 ad 52 d2 ff 00 3b 9e 35 e2 3f f8 25 e7 c5 4d 2a 36 6b 2b 0d 17 59 8f a6 6c b5 58 86 e1 ff 00 6d bc b3 5d 6f 88 ec fe 27 5a 69 10 da f8 9f e0 9e a5 ac 7d 8f 49 9f 4c 49 a0 76 bc fb 3e f8 6d 21 57 41 b6 e2 35 50 b6 85 8c 65 59 0c 93 c9 20 d8 dd 7e da 6d 2a 14 86 11 1d c6 84 e1 63 54 56 98 22 96 01 40 04 64 13 cf 5e a6 b3 fc 59 13 69 5a 4b 4b 7c 2c 7f b3 d9 7c a9 5c dc b4 50 b2 b7 cb
                Data Ascii: rzz'|7&Iopi]hM[D,e)#Q_S$zu}0<WUI}Rwcct(MR;5?%M*6k+YlXm]o'Zi}ILIv>m!WA5PeY ~m*cTV"@d^YiZKK|,|\P
                2024-09-25 04:56:28 UTC1369INData Raw: de bf 53 f4 02 16 2a a5 55 8e 38 1f cf 15 9b ac cc 44 b1 2c 67 6a c6 af 24 84 02 dc 6d c0 18 19 24 ee 20 80 3b 67 da b4 6f f4 e5 bb 5c c9 f3 2a f2 17 71 5e 54 82 3b f4 c8 1c 74 3d 0f 15 56 de 35 4b 96 9b e6 1f 68 6d c9 91 d3 8e 07 e5 8a e4 bb 2b 94 69 89 4b ae e6 fb a4 9c 53 8c 21 80 3b 47 34 91 c3 bd 97 23 e7 6e 40 00 9c e6 b2 b5 9f 8a 5e 1b f0 b5 fb 59 ea 5a f6 85 65 76 9c b4 37 37 71 24 8a 0f 4c a9 20 8c f5 c1 ab 85 39 3f 85 5c 93 da 2c 62 dd b7 77 1c 63 d7 da ae 78 7b c1 76 de 28 bf d5 a6 90 ab 3c 33 45 10 1e c2 30 c3 ff 00 42 a8 61 dc bb 7f da c6 0f 5a a3 6d e3 45 f0 e6 a5 ab c7 e6 6d 63 74 a5 86 ec 7f cb 24 eb 5e f7 1a c6 a4 b2 e9 2a 4f 5b af cc fc 4f c3 1a 75 67 9c 45 51 de cf f2 3a 88 be 12 c0 21 6d b3 4d 1a ba b6 f5 8e 56 45 60 40 07 20 75 ca 8c
                Data Ascii: S*U8D,gj$m$ ;go\*q^T;t=V5Khm+iKS!;G4#n@^YZev77q$L 9?\,bwcx{v(<3E0BaZmEmct$^*O[OugEQ:!mMVE`@ u
                2024-09-25 04:56:28 UTC1369INData Raw: 5c 83 93 b3 05 8f 7f f3 c5 7f 4e 11 8d b1 a7 6e 31 5f cc 1f ec 69 aa 45 a9 7c 41 d6 59 70 cc d0 aa e7 39 39 25 c0 f4 cf 43 d3 d2 bf a7 c4 ff 00 54 bf 4a fb 6e 11 85 ab d6 bf 68 fe a6 1c 7f 2e 6c d6 6d 77 21 d4 f4 bb 7d 5a d1 a1 b8 85 25 89 ba ab 0a e0 fc 47 f0 f6 f7 c3 b7 1f 6b d1 da 47 48 ce e1 18 6f de 47 f4 fe f0 f6 3c fd 6b d1 80 c5 1d 6b e8 33 5c 87 0d 8e 8f ef 15 a4 b6 92 d1 af 99 f0 e7 17 e1 2f 8a 10 5f 01 05 f4 8b 0d c2 9d a5 f1 b5 73 e8 41 fb a7 f4 ae c2 37 59 00 db cd 79 4f ed 31 a3 c7 69 a6 e9 b7 f6 d1 ac 37 b3 5e 0b 79 25 4f 95 99 0c 6e dc e3 dd 07 27 38 19 1d eb a4 f0 4e bf 2e 8f f0 bb 49 b8 93 f7 cd b1 50 97 38 f9 4b 10 39 fa 62 bc 1c af 38 ad 86 c6 d4 cb 31 b2 e6 f6 71 52 52 b6 ad 69 bf 99 a3 8e 97 3b 41 c7 d6 be 73 ff 00 82 8b cb b3 c0 fe
                Data Ascii: \Nn1_iE|AYp99%CTJnh.lmw!}Z%GkGHoG<kk3\/_sA7YyO1i7^y%On'8N.IP8K9b81qRRi;As
                2024-09-25 04:56:28 UTC1369INData Raw: 2e d1 6c d1 23 7f 31 19 c4 b2 b8 f2 db 39 29 1a 3a 40 19 b0 64 16 ea f8 1b ea 4f da 03 e2 7e b0 9f b3 2f c4 6b 8d 22 ea e3 4f d5 b4 ef 0f 4d 75 15 c4 64 17 b6 0b 24 4a ec b9 e8 c1 19 b0 7b 1c 57 cd b6 3f b5 17 8c ad e5 8d 9a 6d 1f 50 5c ee 3e 75 a2 ae 7f ef de d1 56 3c 53 fb 61 6a 0f f0 cf c6 9a 6e a1 a0 69 b2 47 e2 1f 0f dd e9 0f 3c 77 2f 17 d9 8c ca a0 4b b5 83 ef 21 80 01 49 5c 96 1f 30 eb 5e 3d 3c ae 8c f3 38 63 7b 49 37 f7 9f 75 c5 5c 3f 93 d2 e1 89 60 b0 0b de 8c 2d 1b bd 5b 49 6e f4 d5 9f 09 dc 40 12 7d fb 77 49 cb 79 8f cb 96 27 24 96 3c 92 7d 7a 9a d8 f0 ef c6 bf 1c 78 44 af f6 47 8c 3c 59 a4 ed 03 68 b1 d5 ee 2d c6 0f 3d 11 c0 c5 4b 75 e1 db 8b 5b 85 9a 19 e1 69 15 83 1f 34 75 39 c8 f9 71 8c 74 e0 f5 a7 db f8 5e e2 ff 00 58 f3 af 4d bc 71 b6 03
                Data Ascii: .l#19):@dO~/k"OMud$J{W?mP\>uV<SajniG<w/K!I\0^=<8c{I7u\?`-[In@}wIy'$<}zxDG<Yh-=Ku[i4u9qt^XMq
                2024-09-25 04:56:28 UTC1369INData Raw: d0 cf f8 28 6a 32 fc 29 d0 50 7f d0 68 11 8f 6b 79 bf cf f9 cd 7e 73 f8 90 b5 cd f5 c2 c8 d8 dd 70 ea 42 8f ba 33 c6 07 b8 39 fc 6b c9 c4 4b f7 af d0 fd 9b 82 69 df 2d 4f fb cc b9 e1 fd 26 69 96 6b 95 69 37 4d 24 51 b3 ec dc 1b fd 53 8e 71 dd 89 1c 10 7e 53 e8 73 3c be 18 9b c4 7e 10 4b 76 b7 f2 7c c6 89 d2 67 67 0b 6e 14 ba ba af 05 7e 63 e5 e7 82 7e 45 ce ec 65 77 bc 07 32 d9 69 72 c0 b2 6d 9a 15 8e e1 8e 03 60 16 ca b7 e6 8f cf f5 e6 b7 e4 d4 ac 60 d4 7e ca a9 3d f3 0d f1 80 85 44 6d 99 4b 81 82 39 01 b6 8c f0 3a f5 cd 72 ca bd 9d 92 3e fa 9e 1e 3c bc d2 67 25 17 87 59 2c ad da 49 23 8d 61 88 b4 7e 5a fd ec ba 21 0a 06 36 e3 cb e0 f3 80 3d 79 a9 f5 0f 0b 5b 5a 58 ac d2 1d d1 c6 ae 8a d2 63 90 65 66 04 2f 4f e3 27 d3 e6 63 5d 47 88 74 29 2d ad e1 58 77
                Data Ascii: (j2)Phky~spB39kKi-O&iki7M$QSq~Ss<~Kv|ggn~c~Eew2irm``~=DmK9:r><g%Y,I#a~Z!6=y[ZXcef/O'c]Gt)-Xw
                2024-09-25 04:56:28 UTC1369INData Raw: 40 58 81 fc ba 57 d9 9e 10 b6 8f fb 17 49 29 b4 23 59 5b a8 c7 d3 a5 7d d7 19 53 84 68 d3 94 3a ef f8 1f ce 5c 2f 8c a9 52 35 a8 cb 4b 59 db e6 67 6b 70 e7 c4 17 5b 5b 80 48 52 3e b5 a5 a3 f0 3e 51 b7 8c d5 6d 41 33 ac dd 7c bf c6 46 0f d4 d5 ed 36 12 42 f3 b7 71 af ce cf b7 c1 dd 45 5c fa 9f fe 09 26 be 7f ed ad e1 d6 f9 7e 5b 7b ce 71 c9 ff 00 46 90 d7 eb e0 e1 2b f2 3f fe 09 13 6c d2 7e d9 5a 2b 0f 95 63 b1 bc 90 83 df fd 1d 94 7f 3a fd 70 1c a5 7a 58 3f 80 f5 70 fa a6 fc cf 87 7f 6d 68 fc df f8 28 b7 c2 38 64 85 a5 49 96 45 50 06 70 7e cf 79 f3 7d 17 86 27 b0 5f 5c 57 e5 bf fc 16 37 4a f1 57 84 7f 6a e5 9a c7 50 97 4c b1 b6 d1 a1 b4 44 2e 1e 51 e5 cb 31 90 19 36 82 c3 e7 46 e7 81 bc 6d c0 c5 7e a6 7e da 8e da 7f fc 14 77 e0 dd ca aa c9 23 45 34 68 a4
                Data Ascii: @XWI)#Y[}Sh:\/R5KYgkp[[HR>>QmA3|F6BqE\&~[{qF+?l~Z+c:pzX?pmh(8dIEPp~y}'_\W7JWjPLD.Q16Fm~~w#E4h


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                43192.168.2.549795188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:27 UTC380OUTGET /Win/Cameroun12/mainimages/main/mg/main.jpg HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:28 UTC707INHTTP/1.1 200 OK
                Date: Wed, 25 Sep 2024 04:56:27 GMT
                Content-Type: image/jpeg
                Content-Length: 71456
                Connection: close
                Last-Modified: Fri, 09 Aug 2024 07:22:08 GMT
                ETag: "66b5c3a0-11720"
                Expires: Thu, 10 Oct 2024 03:01:43 GMT
                Cache-Control: max-age=2592000
                CF-Cache-Status: HIT
                Age: 1302884
                Accept-Ranges: bytes
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zxEEsV91k0e1JAl6%2Fq%2BX3NpluF1%2F8CsQFFtm6MYpzyP1EnXs%2Fi8P4zR5UAnrYY%2BL4SF5kR5q7GZGF1Z9gyxe14WsuZDcD9mrB9bc7qMfLTnVk3uP9j7CtRyrslvWoG%2B6Kw%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d86ebc9c332-EWR
                2024-09-25 04:56:28 UTC662INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 14 96 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1b 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 8e 87 69 00 04 00 00 00 01 00 00 00 a2 00 00 00 ce 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 20 57 69 6e 64 6f 77 73 00 00 32 30 32 31 3a 30 39 3a 32 31 20 31 37 3a 35 33 3a 31 31 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 01 2c a0 03 00 04 00 00 00 01 00 00 00 8e 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00
                Data Ascii: JFIFHHExifMM*bj(1r2iHHAdobe Photoshop CS Windows2021:09:21 17:53:11,
                2024-09-25 04:56:28 UTC1369INData Raw: b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6
                Data Ascii: w!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz
                2024-09-25 04:56:28 UTC1369INData Raw: 1c 61 8c ac 07 3e c6 a9 78 d3 fe 45 3b cf ac 7f fa 1a d7 3e 2f fd de 7e 8f f2 3a 30 9f ef 14 fd 57 e6 1e 0d 00 f8 4a c8 1e 9f bc ff 00 d1 8d 59 63 c3 ba f5 96 9f 75 a5 58 5d 59 b5 8c cc db 5e 6d de 62 a9 00 11 c0 c7 a8 e9 dc 9e 3b 72 3a 15 6a 51 a7 2a 4d 5f 96 da f6 69 1d 8a b5 2a 75 ea 46 aa 76 e6 be 9d d3 65 f8 bc 38 f6 b7 ba 23 40 f1 98 2c 11 d6 4d d9 0c e5 87 24 0e 7a 92 4f 5a 87 50 d0 75 33 e2 57 d5 ac be c3 30 78 d5 55 2f 43 11 11 18 e5 40 e9 d3 af fb 46 89 60 ea 46 16 85 b4 69 ab f9 24 b5 26 38 ca 72 9d e7 7d 53 4e db ea db d0 a6 de 11 d4 4e 81 75 60 6e 2d de 79 6e fc f1 21 24 02 31 8e 78 e0 fb 56 f6 a1 a5 cf 77 ae 69 77 d1 b4 62 2b 43 27 98 18 9d c7 70 00 63 8a 54 f0 55 23 0e 56 d7 d9 fc 24 db 2a a6 36 9c a5 74 9f da fc 62 92 38 d9 18 e9 f6 ba d5
                Data Ascii: a>xE;>/~:0WJYcuX]Y^mb;r:jQ*M_i*uFve8#@,M$zOZPu3W0xU/C@F`Fi$&8r}SNNu`n-yn!$1xVwiwb+C'pcTU#V$*6tb8
                2024-09-25 04:56:28 UTC1369INData Raw: 36 89 13 78 3b 23 86 35 ce 4f 61 6f 11 c8 e7 2b ee 45 00 4d 67 e1 2b 4b 13 7c 21 2b e5 df bc f2 5c 46 c8 48 76 95 8b 39 ce 72 33 9c 60 10 30 07 19 e6 96 e3 c2 b0 dd db 24 57 33 b4 ce 92 47 2a ca eb f3 ef 8c e6 36 eb 83 b4 e0 e0 8c 1c 72 0f 39 56 02 89 f0 15 aa ea b0 de 43 74 61 8e 38 4c 66 18 90 a0 cf fa 38 05 4a b0 da 02 db 2a e0 0e e7 18 ad 4d 1b c3 90 68 2b 2a d8 18 d1 64 ea 0c 59 23 e6 67 3f 36 72 46 e7 76 c1 27 05 8e 30 38 a6 06 ca ee 0a 03 90 cd dc 81 8a a5 ab 59 dc 6a 16 46 0b 7b 88 ed d8 e4 33 bc 65 fe 52 a5 4e 30 cb 83 cf 5c d2 6a ea c2 6a ea c7 36 fe 07 96 56 56 96 fe d2 4d ab 1c 60 35 b4 b8 d8 9f 75 7f d7 74 cf 3f 5f 6e 28 3e 09 b9 78 a2 8e 4d 4a d5 d6 11 2f 97 9b 47 f9 7c c1 87 3c 4b c9 24 b1 e7 a1 63 db 00 47 21 d3 0c 4c e1 15 15 d0 bf a2 f8
                Data Ascii: 6x;#5Oao+EMg+K|!+\FHv9r3`0$W3G*6r9VCta8Lf8J*Mh+*dY#g?6rFv'08YjF{3eRN0\jj6VVM`5ut?_n(>xMJ/G|<K$cG!L
                2024-09-25 04:56:28 UTC1369INData Raw: 77 f7 19 7f 64 62 bb 2f bc e3 f5 6b 97 d4 cd c3 2f 8c 6f ed 5a 45 01 0c 16 f2 a0 8c f9 21 0e 00 94 71 bf 32 0e f9 38 24 e2 92 ea 55 7b 9d 45 ed 3c 63 aa c0 97 4b 88 55 e3 96 43 01 d8 06 47 ef 02 fd e0 5b 85 5e b8 24 8a 3f b6 30 bd df dc 1f d9 18 ae cb ef 16 ed ad 2e 35 6b 8b b8 7c 5d ad db db 3a 38 8a d9 1e 52 11 8a 2a a9 24 c9 c8 52 1d b0 00 24 bf 5e 39 ea f4 ef 1a 69 d6 b6 31 c3 79 7f 3d dc ea 5b 74 e6 df 61 71 93 8c 80 71 9c 63 38 c0 cf 40 07 00 fe d8 c2 f7 7f 70 7f 64 62 bb 2f bc b5 ff 00 09 de 89 fd f9 bf ef d9 a3 fe 13 bd 13 fb f3 7f df b3 47 f6 c6 17 bb fb 83 fb 23 15 d9 7d e5 6b ff 00 1a 69 b7 16 be 5d ad ec d6 d2 f9 91 b1 93 ec fb f2 a1 c1 65 c1 fe f2 82 b9 ed bb 23 a5 70 cd 14 c7 cc d9 e3 cd 55 33 7a f7 28 04 53 10 a8 41 c4 5c cd ca ae 46 3e 9c
                Data Ascii: wdb/k/oZE!q28$U{E<cKUCG[^$?0.5k|]:8R*$R$^9i1y=[taqqc8@pdb/G#}ki]e#pU3z(SA\F>
                2024-09-25 04:56:28 UTC1369INData Raw: 00 00 05 73 6c 69 63 65 00 00 00 12 00 00 00 07 73 6c 69 63 65 49 44 6c 6f 6e 67 00 00 00 00 00 00 00 07 67 72 6f 75 70 49 44 6c 6f 6e 67 00 00 00 00 00 00 00 06 6f 72 69 67 69 6e 65 6e 75 6d 00 00 00 0c 45 53 6c 69 63 65 4f 72 69 67 69 6e 00 00 00 0d 61 75 74 6f 47 65 6e 65 72 61 74 65 64 00 00 00 00 54 79 70 65 65 6e 75 6d 00 00 00 0a 45 53 6c 69 63 65 54 79 70 65 00 00 00 00 49 6d 67 20 00 00 00 06 62 6f 75 6e 64 73 4f 62 6a 63 00 00 00 01 00 00 00 00 00 00 52 63 74 31 00 00 00 04 00 00 00 00 54 6f 70 20 6c 6f 6e 67 00 00 00 00 00 00 00 00 4c 65 66 74 6c 6f 6e 67 00 00 00 00 00 00 00 00 42 74 6f 6d 6c 6f 6e 67 00 00 00 8e 00 00 00 00 52 67 68 74 6c 6f 6e 67 00 00 01 2c 00 00 00 03 75 72 6c 54 45 58 54 00 00 00 01 00 00 00 00 00 00 6e 75 6c 6c 54 45 58
                Data Ascii: slicesliceIDlonggroupIDlongoriginenumESliceOriginautoGeneratedTypeenumESliceTypeImg boundsObjcRct1Top longLeftlongBtomlongRghtlong,urlTEXTnullTEX
                2024-09-25 04:56:28 UTC1369INData Raw: 62 3d 7c 20 c8 ff 00 5b f4 89 fe a3 47 ff 00 1a ee 83 db 2b 34 7f 6e af fd e7 42 bb fc 5b 7d 5c a5 d5 32 cc bc d0 eb df e9 57 ee ac cb b6 be d8 fe 8f fb 95 3d 6d 60 63 75 06 50 c0 fa ef 60 de 4e 2b 1f 6e e7 53 5e fd cc 66 53 bd 47 7a bf a1 fe 55 ff 00 a3 fd 5d 64 b2 9e a3 92 4d 78 8e b1 d9 6d ab d5 75 ce c8 16 56 eb 48 cb a3 ed 78 fb 6c b3 ec ec b5 ff 00 a2 ab db 53 ff 00 e0 3f 56 b1 54 c5 cd e7 98 ca 78 a7 1f 6b 87 7f d3 e2 fd df f1 7f e7 c1 9b 2e 0c 50 9c 60 04 65 c5 2e 1e 2f d1 8e bf 31 e1 5f ff 00 1a ee 83 ff 00 72 b3 7f cf ab ff 00 79 d2 ff 00 c6 b7 a0 ff 00 dc ac df f3 ea ff 00 de 75 bf f5 7e 9b e9 c0 d9 70 bd a7 7b 8b 59 90 41 73 5a 7f 35 9b 6d ca 73 29 dd fc db 2e c9 be ef f8 45 a6 9c 39 9c c4 7c f2 fb 53 3e 5f 14 64 62 00 34 77 0f 1b ff 00 8d 6f
                Data Ascii: b=| [G+4nB[}\2W=m`cuP`N+nS^fSGzU]dMxmuVHxlS?VTxk.P`e./1_ryu~p{YAsZ5ms).E9|S>_db4wo
                2024-09-25 04:56:28 UTC1369INData Raw: 67 fe 45 2f 43 23 fe e4 bb fc d6 7f e4 51 d0 4e 76 18 24 7a cc 90 48 3a 8e 46 85 25 2e ca 6f 6b 81 75 ee 70 1c b4 b5 a2 7e e6 a3 20 7d bb 0f 8f 59 9a 73 aa 6f b7 61 ff 00 a6 67 de 92 9b 0b 8b ff 00 1a 3f f2 1e 27 fe 1d 6f fe 7a c9 5d 67 db b0 ff 00 d3 33 ef 5c 8f f8 ce 7b 2c e8 38 4f 61 0e 63 b3 5a 5a e1 a8 23 d1 c9 e1 4b cb 7f 3d 0f 36 3c df cd cb c9 ff d1 d7 ff 00 17 55 1b 7a 07 56 a9 b5 8b 8b ee 2d f4 9d c3 a6 9a c6 c7 6a cf a5 fd 76 7f 5d 6b 57 81 d4 ea ae ca ab e9 18 ec 6d cf 9b 00 7e 85 ad 75 96 54 e3 fa 6f 6b fd 47 ff 00 35 fc df e9 ad b3 d5 7f a7 fa 6a 1f e2 af fe 4d cf ff 00 c3 23 ff 00 3d 54 bb 75 37 35 fc f4 fc d8 f0 7f 37 1f 27 9e 3d 26 ec bb f1 e9 cc e9 d4 8c 66 d4 3d 6b 4b dc e7 b5 c1 be a6 da 1f ea 1b 1d 6f da ec b7 f4 af ff 00 05 fe 16 ef
                Data Ascii: gE/C#QNv$zH:F%.okup~ }Ysoag?'oz]g3\{,8OacZZ#K=6<UzV-jv]kWm~uTokG5jM#=Tu757'=&f=kKo
                2024-09-25 04:56:28 UTC1369INData Raw: 8a 32 71 a2 c6 39 fb 01 21 c2 60 96 3f 40 d7 3f e9 37 f7 10 31 07 56 48 e6 9c 63 c2 08 af ee c7 f3 73 71 30 b3 28 cc ae fb 33 72 6e ad 84 93 53 ab ba 1c 0b 7d 3d 77 58 f6 7e ef e6 7f 81 ab 67 eb 36 65 5f 91 87 fe 31 43 87 d5 ac 0d e0 b5 df 6d 04 83 ce b5 e5 3b 55 d6 57 97 95 60 96 b2 a1 a9 00 3d cf 61 3e 05 a1 d5 6e da b9 8f f1 a1 3f b0 b0 e7 9f b6 b6 63 89 f4 72 54 dc a8 ac d0 f3 61 e6 67 29 63 91 97 6e d5 f9 3f ff d2 dc ff 00 15 cc 6d 9d 2b a8 31 da b5 d9 20 1d 63 fc 15 5e 0b b1 fb 06 2f ee bb fc f7 ff 00 e4 97 1b fe 2c 98 fb 3a 37 53 65 6f f4 de fb f6 b6 c1 a9 69 34 d7 b5 ff 00 d9 5d 0f ec 8e b3 0e 9e ad 63 c0 74 80 58 d1 bd b1 f4 2c 75 61 be 9f f5 f1 fd 35 37 35 fc f4 fc d8 f0 7f 37 1f 27 47 ec 18 bf ba ef f3 df ff 00 92 4b ec 18 de 0e ff 00 3d ff 00
                Data Ascii: 2q9!`?@?71VHcsq0(3rnS}=wX~g6e_1Cm;UW`=a>n?crTag)cn?m+1 c^/,:7Seoi4]ctX,ua5757'GK=
                2024-09-25 04:56:28 UTC1369INData Raw: cb ff 00 66 52 ff 00 b2 3f fc d9 7f ec ca 5e d6 1f f3 c3 fc 49 ab 8e 7f e6 cf db 17 db d2 5e 21 ff 00 64 7f f9 b2 ff 00 d9 94 bf ec 8f ff 00 36 5f fb 32 97 b5 87 fc f0 ff 00 12 6a e3 9f f9 b3 f6 c5 f6 f5 c5 ff 00 8d 1f f9 0f 13 ff 00 0e b7 ff 00 3c e4 ae 13 fe c8 ff 00 f3 65 ff 00 b3 28 39 5f b5 7d 36 fd b7 ed 7e 9e ef 6f da 7d 6d bb a3 f3 3e d1 ec f5 36 a9 30 63 c4 32 c0 8c a2 46 f6 e1 90 63 cb 39 9c 72 b8 11 a6 f7 17 ff d9 00 38 42 49 4d 04 21 00 00 00 00 00 53 00 00 00 01 01 00 00 00 0f 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00 74 00 6f 00 73 00 68 00 6f 00 70 00 00 00 12 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00 74 00 6f 00 73 00 68 00 6f 00 70 00 20 00 43 00 53 00 00 00 01 00 38 42 49 4d 04 06 00 00 00 00 00 07 00 08 01
                Data Ascii: fR?^I^!d6_2j<e(9_}6~o}m>60c2Fc9r8BIM!SAdobe PhotoshopAdobe Photoshop CS8BIM


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                44192.168.2.549794188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:27 UTC379OUTGET /Win/Cameroun12/mainimages/main/mg/gr.jpeg HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:28 UTC704INHTTP/1.1 200 OK
                Date: Wed, 25 Sep 2024 04:56:28 GMT
                Content-Type: image/jpeg
                Content-Length: 205047
                Connection: close
                Last-Modified: Fri, 09 Aug 2024 07:22:08 GMT
                ETag: "66b5c3a0-320f7"
                Expires: Thu, 10 Oct 2024 03:01:43 GMT
                Cache-Control: max-age=2592000
                CF-Cache-Status: HIT
                Age: 1302885
                Accept-Ranges: bytes
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=v2AaopuU9XaxgS3nx5WtC4PyenfkzR7LAU3IXkwkbbdVklwhcQy0qmZb6B2mE91QqTOkNfT9kf3WiidkTHCDDEH6Fo%2B5EOvj%2Fy1oH%2F2eXXjzZ2W7CsEzzzZ%2FOtHVdJzzaQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d86fda842e1-EWR
                2024-09-25 04:56:28 UTC665INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 03 40 04 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
                Data Ascii: JFIF``"ExifMM*CC@"
                2024-09-25 04:56:28 UTC1369INData Raw: 7d 01 19 a5 4e 9c 60 7e 1d 29 42 ed 07 b1 3c 60 76 a7 14 f2 f8 c0 1f 85 7e 80 7d ad d8 11 c7 dd 52 5b da 9c a9 9e 7e 55 e7 d2 94 a7 3b 9b f3 c5 1b b6 60 63 ef 73 d2 9e ac 42 a8 07 1f 2a fd 71 4a c9 d3 85 3e 9c 52 a1 dd 83 df d2 9c 06 18 7e 58 a7 ca 03 4a e0 7f 0f 3e d4 a1 37 63 85 c9 a5 51 f4 fc e9 51 09 51 fc b3 4d 44 97 76 27 71 f7 4f 3c f1 4a ad ca 91 83 eb c5 38 42 41 fb dc d3 bc 82 47 6f 61 4f d9 92 26 f0 71 c2 9c fb 52 37 07 80 ad 9f 6c d4 82 df 27 9c 00 7a 0a 70 b5 21 fe 5e 9d a9 7b 30 22 2b 95 c8 db f4 c7 34 80 67 d3 23 a0 23 ad 4b e5 b3 67 a7 b7 14 2c 2c 17 6e 00 f7 a8 74 47 ca c8 d4 2f 3f 28 e3 d0 53 c4 5b 40 07 69 24 f5 a3 c9 64 3f 2a f1 8e c2 9e a8 fc 74 1c f2 40 a8 74 44 d3 13 c9 ff 00 65 79 a4 58 c9 3d 07 1d a9 4e 73 d1 4f b5 29 dd 9d bb 57
                Data Ascii: }N`~)B<`v~}R[~U;`csB*qJ>R~XJ>7cQQQMDv'qO<J8BAGoaO&qR7l'zp!^{0"+4g##Kg,,ntG/?(S[@i$d?*t@tDeyX=NsO)W
                2024-09-25 04:56:28 UTC1369INData Raw: 32 3c 29 fe 1f d0 50 c0 67 a6 ef c2 9c 17 af 14 2a f6 ef ed 4c a1 8c b8 1d 02 e6 9b 81 fe cf e5 4f 03 9e 46 7d a9 42 f1 fd 08 a6 9d 87 76 46 76 a9 e8 29 30 a0 7d d5 fc aa 45 19 3d 87 d4 50 57 91 d0 63 da 9f 30 f9 98 c6 50 0f 45 e7 af 14 c2 9f bc 6e 9f 4c 54 a5 72 33 fa 53 59 70 78 db 9e a4 0a 77 43 52 63 18 65 4f 03 3e e2 98 47 b7 4e 3a 54 ac 72 7b 6d a4 23 93 d3 da aa 2d 0d 48 80 fd ef ba 0f 3c d0 a1 47 3f 2f 3e d4 f7 4c 31 f5 ee 69 42 60 9f d3 34 f9 8a e6 23 1b 47 1b 57 3e e0 51 85 fe ea fe 94 ec 6d 7a 6d 3b a2 b9 ae 37 cb 18 ed 9f 4a 47 41 bb ee 8f a6 29 fb 72 32 31 49 b7 0c 78 fc 29 93 cc 23 05 53 fc 3f 95 34 85 e7 ee fb 71 4e db df a6 39 e6 9a 57 18 f6 e9 4e 3b 8a ec 69 c3 0e 83 1e e2 9b 8c f6 5e f9 18 a9 1d 32 df 79 49 c7 4f 4a 6e dd a0 ff 00 b3 d8
                Data Ascii: 2<)Pg*LOF}BvFv)0}E=PWc0PEnLTr3SYpxwCRceO>GN:Tr{m#-H<G?/>L1iB`4#GW>Qmzm;7JGA)r21Ix)#S?4qN9WN;i^2yIOJn
                2024-09-25 04:56:28 UTC1369INData Raw: 5a 56 1f f0 59 1f 17 58 14 fb 67 86 35 a8 31 90 4a ee e7 f3 ac 67 c3 14 d7 da b7 c8 cd c2 1e 7f 73 3f 7c 62 d4 ed e6 fb b7 50 93 9e c7 15 32 de 2a e3 6b ab 67 90 72 0d 7e 17 68 1f f0 5c 99 2c 7c b1 7b 67 ae 5a ed 38 24 82 70 3d 7e 9e d5 e8 5e 17 ff 00 82 ea e8 32 22 f9 fa b6 a5 06 d1 ff 00 2d 20 c7 f5 ae 1a 9c 36 fe c4 93 0f 67 4f b9 fb 26 b7 9c f5 07 1d 4e 3a 53 c6 a1 81 9e 33 91 8a fc b9 f0 8f fc 16 bf c2 9a 8e df f8 aa ac 90 b0 18 12 b0 18 e7 a1 e6 bd 4b c2 df f0 56 7f 0e ea f1 2b 47 af 69 53 29 23 38 9d 79 e3 af 35 cb 2e 1d ac b6 b3 1a c3 a7 f0 b4 cf bd 7f b6 07 f1 2a 9e 70 78 e9 52 2e a7 19 ea bd 7a f1 d2 be 4e f0 af fc 14 8f 45 d4 4a 13 25 ad c2 b2 e4 98 e5 56 c7 e4 6b ba d1 ff 00 6d ff 00 0c ea c8 9b dc 46 cc 39 19 ce da e3 a9 91 d7 87 d9 1b c2 f9
                Data Ascii: ZVYXg51Jgs?|bP2*kgr~h\,|{gZ8$p=~^2"- 6gO&N:S3KV+GiS)#8y5.*pxR.zNEJ%VkmF9
                2024-09-25 04:56:28 UTC1369INData Raw: 5a 69 5c b8 ec 47 82 41 fe 94 d2 3e 7e 3e bd 3a d3 d8 7c df c5 f9 52 75 cf e9 55 ca 86 1b 7f 2e e3 14 83 91 8c 50 1b e5 ef 40 6c ae 7a 53 15 d0 d2 a3 93 e9 ea 69 0e d6 43 f2 8c 1a 78 38 24 74 e7 ad 27 6f 72 79 a0 1b 23 03 07 81 f9 53 71 f3 7f 0f d3 14 f3 f2 93 df 3d 85 18 ca 9e 38 a0 49 e8 31 86 48 f4 f6 14 8c 80 ff 00 5c 8a 70 e4 1c 0e b8 a5 db b4 1a 05 d4 8c a8 2d c6 da 4d 83 27 d7 de a4 ee 7f c2 9a 46 3e 9d c5 3b 69 71 11 32 63 af 1f 85 0d 1e 0f 51 53 38 fb bc fe 94 d3 c3 75 fc 69 ea 04 38 c9 6f f0 a6 18 b6 83 ec 6a 76 1b 58 9c e7 9e 38 eb 4d 2b 95 1d 79 fc ea 80 84 ae ff 00 9b 3d 7a 62 9b 8d ad fc f8 a9 c8 d8 c7 be 3d 05 37 6f 07 9c 73 40 11 7b f1 d7 a6 29 0a 85 3f 36 49 fa 54 b8 ce 7a 7e 54 c3 cb 77 1f d6 ab 51 47 62 30 9c 6d ef 8a 63 a6 1b 77 56 c6
                Data Ascii: Zi\GA>~>:|RuU.P@lzSiCx8$t'ory#Sq=8I1H\p-M'F>;iq2cQS8ui8ojvX8M+y=zb=7os@{)?6ITz~TwQGb0mcwV
                2024-09-25 04:56:28 UTC1369INData Raw: af c7 05 a2 53 db 18 e4 57 3f aa fe cc be 15 d5 1c 79 ba 2e 9e dc 9c 9f 25 72 47 e5 5e a9 26 ab 04 ac 38 90 15 07 39 4e 73 4e 86 ee d6 46 2d b8 6e 5c 61 4f f3 ff 00 eb 53 f6 74 8c 9d 18 1e 1b 7f fb 13 78 1b 52 1f 36 98 d6 ed 9e 4c 4e 57 f9 1a e7 35 4f f8 27 f7 86 db 3f 63 ba d5 2c db 39 1b 25 25 71 f8 8a fa 62 7b 78 66 05 be 5c 75 c8 ef ed 51 fd 86 10 a7 6b 16 da 33 c1 f5 f5 a5 2c 3d 37 d1 18 4b 0f 07 d1 1f 2c 2f ec 69 ae 68 47 76 93 e3 2d 62 df cb 24 81 bc 90 07 6e f5 34 3e 16 f8 d5 e0 8f f9 05 f8 d2 5b a5 8c e1 52 7d d9 3f 88 af a7 ff 00 b3 ba b3 31 19 03 8e 38 14 93 69 31 cd 2e 7c b0 1b 1c 90 2b 37 83 a7 d0 c6 58 35 d3 4f 46 cf 9f 74 ff 00 da 7b f6 8a f0 4c 31 fd ab 4d b1 d6 21 53 80 63 6e 5b f5 cd 74 3a 1f fc 15 77 e2 07 84 5f 6e b5 e0 fd 4e df 69 f9
                Data Ascii: SW?y.%rG^&89NsNF-n\aOStxR6LNW5O'?c,9%%qb{xf\uQk3,=7K,/ihGv-b$n4>[R}?18i1.|+7X5OFt{L1M!Scn[t:w_nNi
                2024-09-25 04:56:28 UTC1369INData Raw: 4e 79 38 a4 10 91 eb cf 4c 9a 39 47 ca 21 39 34 bb f9 1d 79 f5 a4 28 c7 ff 00 d7 47 94 de 9f 85 1c a5 72 83 fc ff 00 d7 14 29 e7 1f 31 1e b4 04 6c 73 9e 69 1d 70 7d bb 01 4b 95 8f 95 81 1b 7b 50 1f b7 62 3a 8a 5e 41 f5 34 28 c1 e4 fe 74 87 ca 27 45 3d 85 21 e4 f7 1e d4 bd 38 3c 63 f3 a4 27 71 ee 69 4b 60 7a 6c 2e 3e 6e 3a d2 0f 97 06 80 71 9f eb 4e 5e 3d a8 ba 04 c6 e3 91 ef ed 49 81 eb 4f c7 34 d3 f3 b5 32 86 94 c3 7f 88 a8 d9 39 a9 99 70 2a 36 e0 8f 4a 00 8b 69 00 ff 00 b3 d6 81 c0 6f e9 4f 65 c6 3b e7 b6 29 08 f9 4f 3e 9c d0 03 55 4f 3d 85 0c 72 bc f7 f7 e9 41 5d ad df 9f d6 91 f8 3f e7 8a a8 ca e0 1d bf 0e f4 16 fa f3 d0 d2 91 c7 e3 4d c6 33 fc a9 c7 60 13 73 2a f6 38 e8 69 bb 77 0a 78 1b 97 b7 f8 53 46 55 d8 7a f7 a6 54 46 11 96 f7 ed 4d 3d 7e bd 45
                Data Ascii: Ny8L9G!94y(Gr)1lsip}K{Pb:^A4(t'E=!8<c'qiK`zl.>n:qN^=IO429p*6JioOe;)O>UO=rA]?M3`s*8iwxSFUzTFM=~E
                2024-09-25 04:56:28 UTC1369INData Raw: d1 66 07 b9 b3 41 fc 85 73 7a d7 ec 47 f0 cf 5e 24 c9 e1 3d 35 77 75 f2 90 a7 f2 af 53 f9 81 2c d9 fa 53 d5 b6 af fb 5d 85 74 47 36 c4 47 e1 9b 5f 36 52 cc 26 b6 67 80 6a 7f f0 4c 9f 85 3a a8 1b 74 9b cb 62 09 3f b9 b9 65 15 ca 6b 3f f0 48 cf 01 dd ee 6b 1d 4b 5a b2 6c 7c b9 94 38 5f cc 0a fa ad 65 dc 73 cf b6 29 7c cc 2e 36 b1 07 da ba a9 e7 f8 c8 ed 51 fd e1 1c d2 b5 f4 6c f8 8f 5d ff 00 82 42 6c dd fd 9b e2 f6 5e 38 13 41 9f e4 6b 85 d7 ff 00 e0 94 fe 37 d3 8b 7d 8f 54 d2 f5 01 ce 07 2a 71 f8 8a fd 16 66 c1 f9 54 f4 c1 c0 a0 7c df 8f 1c 0a f4 a8 f1 66 32 1b c9 3f 54 8d e3 9c 54 4b 5d 4f ca cf 13 fe c0 5f 14 3c 3e cd bb c3 b2 5d 05 e8 d0 38 39 03 bd 70 5a f7 c0 8f 19 f8 6f 77 db bc 2f ab c0 15 70 73 03 76 ef ef 5f b2 24 67 0a 79 c8 e0 76 c5 32 eb 4a b5
                Data Ascii: fAszG^$=5wuS,S]tG6G_6R&gjL:tb?ek?HkKZl|8_es)|.6Ql]Bl^8Ak7}T*qfT|f2?TTK]O_<>]89pZow/psv_$gyv2J
                2024-09-25 04:56:28 UTC1369INData Raw: e6 d3 e2 39 18 6f 33 07 ae 37 d7 86 7f c1 59 3e 2b f8 bb e1 4d 96 83 79 e1 08 d2 5b b9 24 68 e5 46 c1 05 47 cd ce 6b e2 a8 3f 6e 7f 8c 11 27 cf a3 db b3 9c 9c 88 88 c7 b5 7e a1 90 e4 74 f1 38 48 d5 d2 e7 b3 86 a6 9d 34 d9 fa 98 3e 28 b1 27 74 98 c7 7c d4 a9 f1 39 b3 fe bb db ad 7e 59 1f db e3 e2 f2 33 7f c4 86 26 1c 67 e5 3d 3f 2a 6b 7f c1 43 3e 2c 5b e3 77 87 23 6e b9 c4 4d 9f d2 bd 97 c2 b0 7b 5b ef 3a 7d 94 6d 7b 1f aa f1 fc 4f 60 06 64 18 ee 73 53 c5 f1 35 9b 86 91 46 7d eb f2 85 7f e0 a3 df 14 21 6f 9f c3 5c 8e a4 23 0a 72 7f c1 4e 7e 23 db 83 bb c3 32 71 c0 c2 35 64 f8 3d 3e df 79 1e c5 3e 87 eb 14 7f 12 70 39 75 fc ea 64 f8 91 f2 61 9d 71 93 dc 57 e4 bf fc 3d 57 c7 d0 bf ef 3c 2b 3e 73 fd d6 ed 4f 4f f8 2b 87 8c a1 50 24 f0 ad cf 1d c2 b5 66 f8 3a
                Data Ascii: 9o37Y>+My[$hFGk?n'~t8H4>('t|9~Y3&g=?*kC>,[w#nM{[:}m{O`dsS5F}!o\#rN~#2q5d=>y>p9udaqW=W<+>sOO+P$f:
                2024-09-25 04:56:28 UTC1369INData Raw: 2e dc b0 f6 cd 20 d5 e1 e1 4b 28 f6 22 be 36 5f f8 28 df 83 cb 10 da f5 88 f5 3e 69 3d f9 ab 69 ff 00 05 11 f0 71 5c 7f 6f 58 9e c0 f9 a4 56 7f ea c5 75 d0 15 08 f7 5f 7a 3e bf 3a 9c 7c 63 6b 2e 3a 9e f4 d3 aa 46 4e 37 2e 09 c0 cd 7c 95 ff 00 0f 05 f0 7b ff 00 cc 7a c7 24 f5 33 66 a5 4f db e7 c2 8d 9f f8 9f 58 90 3f e9 b0 c7 af 7a 9f f5 6e bf 60 f6 11 ee be f3 ea e3 a9 46 bf c4 be b9 a6 8d 4e 3c 37 2a 4e 78 e6 be 58 5f db cb c2 b3 91 8d 72 c7 27 a6 26 5e 83 df b5 39 3f 6e 4f 0b cc 15 86 b7 64 c3 a9 22 e1 79 e6 a7 fd 5f ad d8 a5 42 3d d7 de 7d 44 75 65 03 92 a3 dc 8a 69 d4 e2 cf 2c b9 cf 03 38 cd 7c c6 bf b6 b7 86 e5 61 b7 5a b2 3c 90 71 3a f1 ef 8c d4 83 f6 c5 f0 ec 88 0a eb 56 5d 7a 79 e0 63 f3 aa fe c0 ac ba 15 f5 68 f7 47 d2 bf db 10 e3 aa e5 7d 0d 27
                Data Ascii: . K("6_(>i=iq\oXVu_z>:|ck.:FN7.|{z$3fOX?zn`FN<7*NxX_r'&^9?nOd"y_B=}Duei,8|aZ<q:V]zychG}'


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                45192.168.2.549798188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:27 UTC380OUTGET /Win/Cameroun12/mainimages/main/mg/bld.jpeg HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:28 UTC707INHTTP/1.1 200 OK
                Date: Wed, 25 Sep 2024 04:56:28 GMT
                Content-Type: image/jpeg
                Content-Length: 16186
                Connection: close
                Last-Modified: Fri, 09 Aug 2024 07:22:06 GMT
                ETag: "66b5c39e-3f3a"
                Expires: Sun, 20 Oct 2024 21:48:58 GMT
                Cache-Control: max-age=2592000
                CF-Cache-Status: HIT
                Age: 371250
                Accept-Ranges: bytes
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=y8t7oQuSkqqa04sSR%2BTJw1r7iCgQNnyqHntVnbX%2Bswyv60Rh%2BtMOyLJJg9aN6LSwa1txpRNS6eqDD6uEuib9Gm9jsS%2FWs%2BOVdxOUpJm6qF4uX%2FeTJrEBqkoHrqQ%2FXu9LUA%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d871e41c347-EWR
                2024-09-25 04:56:28 UTC662INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 db 00 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
                Data Ascii: JFIF"ExifMM*CC"
                2024-09-25 04:56:28 UTC1369INData Raw: 1a 38 8e 65 93 f8 b3 5b be 15 31 a8 50 cd 96 a9 bc 47 a6 89 2c 8e d5 e7 d6 b0 74 36 6b 7b e0 ac cd db 8f 5a fb ee 67 28 9f 2f 6b 1e bd e1 59 d6 6b 53 9c 29 ae 82 c5 0b 0f 4f 5a e6 3c 0e 7f 76 7a 1c 9a e9 d0 37 dd 52 57 bd 79 f2 93 b9 5c a8 86 78 76 b3 31 e3 d2 a8 ea 61 7c 96 3f 5e 6b 52 e6 cd a5 5c 3b 77 fc 4d 67 6b 51 ad b5 89 1b 77 35 11 93 06 88 2c 18 3a 85 1f 89 c5 71 5f 16 2c 00 b3 6d db 73 db 1d ba 57 4b a6 4c e2 6f 9b e5 e7 d2 b8 8f 8d 5e 34 b5 d3 2d 4a b4 91 c9 27 4c 64 8c 56 94 a4 d4 c9 e5 b9 2f c3 a9 b6 c7 12 ab 75 3f 95 7a 45 a1 32 ed 01 b6 ae 32 38 eb 5f 3e f8 2f e2 65 ae 93 89 1a e3 86 39 09 91 c7 b7 35 d1 6a bf b5 e7 85 7c 34 8a ba 86 a9 67 1b a8 fb a8 fe 6b 2f fd f3 fe 34 eb 37 72 a3 4d ed 63 d7 35 29 96 d5 24 66 7f 9b 18 1c d7 8e fc 74 f8
                Data Ascii: 8e[1PG,t6k{Zg(/kYkS)OZ<vz7RWy\xv1a|?^kR\;wMgkQw5,:q_,msWKLo^4-J'LdV/u?zE228_>/e95j|4gk/47rMc5)$ft
                2024-09-25 04:56:28 UTC1369INData Raw: 45 c8 e0 7e 38 1c 1a a3 7f e1 2b ab 09 da 1b 8b 3d d2 0c 8e 06 70 7a 70 57 de 8b 81 8d 68 0e ed d1 be d6 07 82 07 35 de 78 3b e3 4f 88 bc 13 2c 6f 1c cf 24 28 46 e8 dc 10 1f d0 91 d3 3e f5 c6 db 31 b3 93 f7 77 06 21 d0 ec 07 77 e1 f9 7a d4 57 57 33 4c db a5 99 a4 66 e8 59 f7 55 46 4e 2f 43 39 46 32 56 92 3e e3 fd 9e 3f 69 2b 3f 89 16 71 c3 24 c9 1d c7 0a d1 91 82 8d cf bf 7a f6 fd 37 51 86 e5 15 92 4f 98 f1 8c d7 e5 86 85 e2 7b df 07 6b 70 df e9 f7 12 5b dc 42 c0 e5 7f 8b 07 38 23 a1 1f 5a fb b3 f6 74 f8 e7 1f c4 5f 0c 5b 3c 8d 1f da 90 62 60 31 f3 8e cc 01 39 cf a8 ed 5d f4 6b 73 e8 f7 3c da f8 7e 5f 7a 3b 1e ed 13 b1 1e 9c 7e 75 2c 51 ab 3f f7 6a 2d 1a ea 39 a1 18 6d e3 dc 72 b5 6b cc f3 39 51 df 3f 43 5a f3 1c a5 c8 ed f0 9c f7 e7 35 4f 51 b4 2e 3e 51
                Data Ascii: E~8+=pzpWh5x;O,o$(F>1w!wzWW3LfYUFN/C9F2V>?i+?q$z7QO{kp[B8#Zt_[<b`19]ks<~_z;~u,Q?j-9mrk9Q?CZ5OQ.>Q
                2024-09-25 04:56:28 UTC1369INData Raw: 64 66 d1 d0 6b 16 be 6a e3 1d 3a d7 3b ae 5b 18 ad 8f 00 8e d5 d7 ea 70 f9 e7 6f 4d d9 35 cd 6b cd e4 5b b6 e6 3b 97 38 aa 5a 30 e8 79 2f 8e 2e 86 94 25 77 6e 83 18 1d 58 9e 80 57 cc 3f 1c 7c 43 27 8f 3c 45 1d bd c3 49 05 9d 82 b3 84 de 07 98 cc 32 48 cf 1c f1 c7 4c 64 d7 b3 7e d2 be 35 8b c3 9a 45 e5 c4 8c 37 5b 47 90 87 fe 5a 3b 1c 01 ef c5 7c 89 77 e3 9b db db 89 25 6b 8c cc f2 97 50 c4 fe ed 8e 3e 7f 4c f4 e4 fa 57 3e 32 a7 d8 3d 2c 0d 1b 7b ec a9 e2 01 25 85 f3 5a c8 11 1a 33 92 01 0d b4 91 c0 cf b7 a7 63 9a b9 6d a1 bd de 8f 6b 0c 56 fb ef 2f 44 97 25 83 72 b0 c6 0e 46 3b 74 76 39 e7 01 48 e3 39 c1 91 da 47 2c cc 59 98 9c 93 df de b7 bc 37 ab b5 9d cd c4 aa df 32 59 34 0b f3 60 80 c4 21 ed e8 4a 9f 66 35 e7 fa 9e 81 a5 e1 bd 2e 4d 0f c4 50 cd 77 1f
                Data Ascii: dfkj:;[poM5k[;8Z0y/.%wnXW?|C'<EI2HLd~5E7[GZ;|w%kP>LW>2=,{%Z3cmkV/D%rF;tv9H9G,Y72Y4`!Jf5.MPw
                2024-09-25 04:56:28 UTC1369INData Raw: 8d f5 56 84 bb c9 27 fa bb 55 3c 03 8f e2 73 ce 07 e3 4d bb 6a ca 8d 37 27 64 78 1f ed 97 e2 47 d5 f5 ab 7d 3d 77 2d ac 53 34 b7 32 fa b7 38 03 d7 03 3f 98 af 0a b8 d3 e4 5b 5f b4 15 db 19 6c 26 7d 3d 2a 7d 73 c7 1a 87 8b 1d 5a fa e2 49 54 48 58 b3 1c 92 5b 93 5a 96 bf f1 52 de 59 e9 f1 c9 b6 1c 06 73 c0 11 20 1c 9c 70 3e 51 b8 fb f3 eb 5e 5d 49 39 4b 99 9e d5 38 a8 c5 24 73 6f 19 88 a6 e5 da 18 65 4e 3a f3 fe 7f 2a 9a c6 66 53 36 11 64 f3 10 f2 73 f2 72 0e 47 bf 18 e7 b1 35 a5 e2 7d 39 e3 bb 3b 7e 68 61 8c 63 9f f5 79 39 0a 3d fa fe b5 5e 0f 0f dd 4f 65 e6 79 32 66 30 00 50 9f 78 36 4e 73 f5 fc 7f 2a 9e 62 b9 4a f3 ce d2 c6 9b 7f 84 63 76 79 63 fe 4f e9 4e d6 65 92 4b b9 37 1d c5 db 7b 63 80 cc 40 27 d8 54 97 76 b3 5a 32 c7 28 f9 86 4e 3f bd 9e ff 00 fe
                Data Ascii: V'U<sMj7'dxG}=w-S428?[_l&}=*}sZITHX[ZRYs p>Q^]I9K8$soeN:*fS6dsrG5}9;~hacy9=^Oey2f0Px6Ns*bJcvycONeK7{c@'TvZ2(N?
                2024-09-25 04:56:28 UTC1369INData Raw: d9 d1 f5 06 b4 89 a6 45 65 2c a2 35 20 f4 20 a9 3f 5e 9d 3d fd ab 0c c6 63 63 d7 e5 3f d6 ba 0f 0a e8 73 6b 96 fa 8f d9 d7 73 58 5a 9b b2 bd 49 50 ca a7 1f 83 e7 f0 f4 c9 1c 72 3b 8d 4d 47 57 58 2c 3c a8 54 ac 7e 5a 79 e5 8a be e7 38 6d c3 d3 03 03 8e 47 20 f5 22 ac 5c f8 c9 e3 d1 6e 2d 5e 25 fb 5c d3 6e 96 56 8f 0d c0 38 1e dd 4f 1c 76 f4 aa 97 56 d6 d2 78 3b ed 1e 64 71 dd 46 f1 a0 88 7d e7 ff 00 58 0b 9f cb f4 ed 9a c3 46 62 ca 30 76 b1 cd 48 1a 8d 0b de 09 2e a6 90 6e de 09 39 cb b6 72 73 fa f7 ff 00 1a 7e a9 08 df 0c 8a f1 b7 da 53 cc 65 53 cc 67 24 61 bd 0f 1b b8 e3 0c 3f 08 dc e5 24 2a bb 23 66 24 46 09 c0 f6 1e b8 cf d6 86 2a f1 47 b5 9b 73 64 30 23 85 e7 81 f9 73 40 1d 76 8f a2 4d ae e8 77 3e 52 fc d6 31 2c 80 a9 c8 e3 39 fc c6 7f 2a fb 93 e0 1f
                Data Ascii: Ee,5 ?^=cc?sksXZIPr;MGWX,<T~Zy8mG "\n-^%\nV8OvVx;dqF}XFb0vH.n9rs~SeSg$a?$*#f$F*Gsd0#s@vMw>R1,9*
                2024-09-25 04:56:28 UTC1369INData Raw: ed b9 4d 84 b2 83 d0 86 5c 1c 64 7c c0 72 3e 9d 2a c6 95 1d bb dc f9 77 4c d1 c6 bc 86 03 23 df f3 1c 71 ed f5 a6 49 ab 72 d1 b7 87 16 4f 2c ad c4 73 30 66 57 fb c1 80 c7 1d b8 56 fa e4 7a 64 d4 16 6b e7 42 63 61 24 72 6d 3f 28 23 9e eb f8 13 8f d4 70 45 5a d2 ed e4 d5 6c fe cb 1a b4 93 4a d8 5f 97 3b be 52 40 1d f2 47 e7 81 54 74 e3 fe 90 84 0f 91 5d 55 b0 71 9c 9e 3f 97 5a ce 57 b1 74 d5 e5 63 d9 be 14 5c a6 8d ac c9 33 7c 92 33 0c 31 ea 06 dc 32 ff 00 22 2b ea af 86 bf b5 5e 89 e0 89 61 f3 36 de cd 11 c3 a9 65 58 97 d0 33 be 10 7d 09 af 11 f0 a7 c0 99 bc 63 e0 b8 66 b3 9d 56 ee 40 48 dc a7 8e a3 f3 ea 79 ac 3f 87 bf 07 2c 3c 33 e3 3d 67 4b f8 81 a4 ea ba ad bd e5 ac 96 f0 4f 66 37 b5 93 30 20 4a 88 48 0c 54 9e 39 e3 07 02 be 13 13 1c 36 2e ab 94 e7 66
                Data Ascii: M\d|r>*wL#qIrO,s0fWVzdkBca$rm?(#pEZlJ_;R@GTt]Uq?ZWtc\3|312"+^a6eX3}cfV@Hy?,<3=gKOf70 JHT96.f
                2024-09-25 04:56:28 UTC1369INData Raw: d1 81 8e 98 38 a8 de 41 6b 40 b9 a0 d9 c8 44 f3 ac 6b 24 30 a1 59 19 97 70 42 47 1c f6 6e b8 fa 7b 51 b7 ce b5 dc 38 c1 c1 1d 30 3a ff 00 88 fc 3d ea c5 e7 8a 8c 5e 18 87 47 8a 3d b1 c7 29 b8 95 81 e5 e4 3c 11 ee 00 54 eb d0 a9 f5 ac f8 2f 17 cb 78 fe 65 59 38 e4 f3 8c e7 f9 e2 ab 53 33 46 d5 e4 b5 92 33 ce 1b 95 38 e0 9e df d6 ae f8 8b 4e 5b 09 92 e2 16 f3 20 99 04 b1 31 1b 77 0d d8 61 d4 e0 86 04 7e b4 eb 3d 4a 38 a1 5b 3b e8 da 47 85 88 56 0c 33 18 19 f9 7d c1 24 9a b5 15 ea de 78 56 ea dc 85 92 3b 15 32 21 6f 96 4d a4 b0 3f fa 1e 4f 5e 8b 50 ee 5c 34 67 db 5f b3 56 bb 1d e7 86 2c 7a 30 d8 a4 81 fc 5c 0a f7 a8 7e 18 e8 be 3c b7 8f ed 96 f0 dc aa 8c ae 46 08 fc 6b e2 5f d9 27 e2 50 9b c3 96 f1 b4 9f bc 80 08 cf 3d 31 8e bf e7 bd 7d 75 e0 0f 1a 49 2a c6
                Data Ascii: 8Ak@Dk$0YpBGn{Q80:=^G=)<T/xeY8S3F38N[ 1wa~=J8[;GV3}$xV;2!oM?O^P\4g_V,z0\~<Fk_'P=1}uI*
                2024-09-25 04:56:28 UTC1369INData Raw: d5 1d 41 07 d9 80 3f 81 15 5b 4b bc 16 7a 94 72 6e 6f 94 e1 c8 3c ed 3c 11 f9 13 f9 d1 b8 f6 67 43 f0 0b c7 4d e1 5f 16 fd 9d 9b 6c 77 5c 8c f6 7f fe b8 fe 55 f6 df c2 cf 1b 2c f0 41 f3 ee e0 00 40 e9 ea 6b f3 cb 50 dd a4 eb 4c f1 31 cc 52 6f 8d b1 d4 03 91 5f 47 7c 0b f8 bb e7 5b c0 92 49 8c 81 83 de be 5f 89 32 ef 68 bd b4 11 f7 3c 21 9b 7b 36 f0 b3 7a 6e 8f be 7c 01 e2 6f ed 18 d6 32 c7 6b 01 cf 1e de dc 77 ae 6b f6 91 3e 34 f8 75 e2 9b 0d 77 c2 3e 1d b8 f1 65 9d c5 90 b6 9e d2 c9 94 4f 6f 30 66 60 c5 58 8c a3 06 03 23 24 15 e4 72 2b 97 f8 51 e3 65 99 d1 95 86 14 0f af ad 7a 15 cf c5 a8 e0 bb 10 ac 9b 98 f6 eb 9e d5 f0 b1 72 8b b3 57 f2 3e ee b4 53 77 4e c7 87 68 d7 df b4 35 c5 e4 ba b7 fc 2b 77 82 d5 81 66 b6 b3 d4 a1 96 e8 0f fa e4 58 16 3e c3 9f 6a
                Data Ascii: A?[Kzrno<<gCM_lw\U,A@kPL1Ro_G|[I_2h<!{6zn|o2kwk>4uw>eOo0f`X#$r+QezrW>SwNh5+wfX>j
                2024-09-25 04:56:28 UTC1369INData Raw: e8 fa 5d ac ca 14 25 eb 3c 46 56 e7 38 75 56 03 f8 40 c8 ea de 99 35 f2 cf c2 5f 8a 53 68 9a 8c 7b 9b 6b a1 1d f1 9a fa c3 40 f1 65 af c4 6f 09 88 26 94 b4 72 00 56 55 3f 3d b3 8e 84 76 af 89 c6 60 fe ad 5b da 59 34 cf d1 b0 79 84 71 b4 79 6e d3 5d 9d 99 dd fc 2b fd 9b be 24 5c 69 31 5c 2e a7 e1 66 92 6c e5 e3 bc 96 e5 98 ff 00 df bc f3 9f 7e b8 af 47 b4 fd 8a 3e 28 6b 70 d9 c2 ba 9d bd ad ac ec 04 e8 34 fb 86 0c c5 80 02 3c b2 06 f9 8f a2 9c d7 89 fc 3f f8 af e2 cf 83 d7 c0 fd 9b 51 bc b7 56 e6 7b 11 e6 ab e3 f8 8c 7f 79 4f d2 bd 82 6f f8 28 d7 89 bc 41 a7 47 63 6d a5 f8 f7 52 92 35 c2 45 6f a3 ce 42 fa 0f 98 01 81 db 9e 33 5c fe d1 4a 57 6f 4f 2b 1e e4 7e af 18 24 96 bd 79 9b bf e0 5b f8 8d fb 0d f8 67 e0 f5 9c 97 1e 38 b8 be d6 ae b6 09 0c 57 32 79 31
                Data Ascii: ]%<FV8uV@5_Sh{k@eo&rVU?=v`[Y4yqyn]+$\i1\.fl~G>(kp4<?QV{yOo(AGcmR5EoB3\JWoO+~$y[g8W2y1


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                46192.168.2.549797188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:27 UTC630OUTGET /Win/Cameroun12/mainimages/main/mg/mri.jpeg HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://nondsproiz.xyz/Win/Cameroun12/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:28 UTC707INHTTP/1.1 200 OK
                Date: Wed, 25 Sep 2024 04:56:28 GMT
                Content-Type: image/jpeg
                Content-Length: 27805
                Connection: close
                Last-Modified: Fri, 09 Aug 2024 07:22:09 GMT
                ETag: "66b5c3a1-6c9d"
                Expires: Sun, 20 Oct 2024 21:48:58 GMT
                Cache-Control: max-age=2592000
                CF-Cache-Status: HIT
                Age: 371250
                Accept-Ranges: bytes
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=U0m1bhJXN6CTbPSsrwBDtCf0v87jP9YG%2BwkrEWJG7JKq1zboz5YJMwCZDKfivfge4gf%2BEkc%2F%2B5GHaVTXNZBoZqhKRZ%2B2cgRHi2DjO47B%2BLz%2BJupJZIF8mytVnrcppnUZWw%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d87184018ee-EWR
                2024-09-25 04:56:28 UTC662INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 48 01 44 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
                Data Ascii: JFIF"ExifMM*CCHD"
                2024-09-25 04:56:28 UTC1369INData Raw: 05 a0 ff 00 97 3b 5f af 92 9f e1 52 43 a5 59 b6 37 5a 5a fc df f4 c1 78 fd 29 ef 09 8d 80 e3 2d 51 4d 70 c8 aa ab cb 74 15 d9 2b 19 8d b9 d3 ec 61 1b be cb 6a 36 ff 00 d3 05 ff 00 0a a9 71 61 6a 96 ed 2c d6 f6 71 c4 06 72 d0 a0 cf e9 4d d5 75 68 74 28 1a 6b d6 56 93 1f 2c 60 f7 aa 76 5a 1d f7 8d 2e 52 e6 eb 75 bd 98 20 ac 60 7d e1 52 da e8 05 7f 20 78 b6 73 6f a7 d9 5a c7 0e 76 b4 be 52 8f e9 5d 66 8d f0 fb 4d d1 ad 15 05 bd bc d2 0f bc ee 81 b3 f9 8a d3 d2 b4 98 74 ab 65 8e 24 58 d5 7a 62 a7 45 63 2f 7d a4 9e f4 46 37 02 b4 3e 1f b2 56 e6 c6 c7 6e 3f e7 dd 39 fd 2a 41 e1 eb 10 e4 fd 82 c7 db fd 1d 3f c2 af 08 fe 4e fd 29 56 3c 01 9c d3 94 1a d5 81 54 78 7b 4f 03 fe 3c 6c 47 fd bb a7 f8 51 ff 00 08 f5 8e 3f e4 1f 63 cf fd 3b 27 f8 56 84 30 ac 80 f5 e4 54
                Data Ascii: ;_RCY7ZZx)-QMpt+aj6qaj,qrMuht(kV,`vZ.Ru `}R xsoZvR]fMte$XzbEc/}F7>Vn?9*A?N)V<Tx{O<lGQ?c;'V0T
                2024-09-25 04:56:28 UTC1369INData Raw: 2a 92 3f 39 1d 63 f0 6d 3e 32 d8 3c 7a 94 31 e9 71 b8 3f 65 68 61 50 f0 37 f7 b0 31 91 ea b9 e4 0e c7 06 bc 17 e2 67 c3 3d 5b e1 47 8a a6 d2 75 68 3c b9 a3 f9 e2 95 0e e8 ae 63 3d 24 8d bb a9 fc c1 c8 38 20 81 f6 37 87 6e 7e ce cb c7 1d 30 3b 56 c7 8e fe 16 e8 bf 1e 7c 18 74 9d 59 1a 19 a2 cb 59 5e a2 86 96 c6 42 3a af aa 9c 0d c9 9c 30 f4 20 11 9d 4a 3a 0e 32 47 e7 ed 15 d4 7c 56 f8 55 ac 7c 1b f1 7d c6 8b ad 5b f9 37 11 fc f1 4a 9c c3 75 19 fb b2 46 df c4 a7 1f 50 41 07 04 11 5c bd 71 ec 58 51 45 14 00 55 8d 33 51 b8 d1 ef e1 ba b5 95 e0 b8 b7 71 24 72 21 c3 23 0e 41 15 5e 8a 00 fa 67 e1 5f 89 74 ef 8f 1a 5e db 78 6d 6c fc 5d 63 1e e9 ec f6 2a c5 a8 22 8e 65 89 4f 00 8f e2 41 d3 a8 f9 73 b7 6e d4 e9 b7 13 fd 87 52 d2 b4 fb 7b a8 d8 8d cd 6a 80 9f 4f e1
                Data Ascii: *?9cm>2<z1q?ehaP71g=[Guh<c=$8 7n~0;V|tYY^B:0 J:2G|VU|}[7JuFPA\qXQEU3Qq$r!#A^g_t^xml]c*"eOAsnR{jO
                2024-09-25 04:56:28 UTC1369INData Raw: e9 a3 64 7c 92 d7 52 4b 1e 15 40 ae 83 43 d6 5a ca 65 f9 be ef eb 58 51 11 10 eb ff 00 d6 a7 c5 75 92 36 f5 1e b4 6e c7 ca 8e bf e2 47 c3 bd 0f f6 84 f0 47 f6 3e b0 3c bb 88 41 7b 0b e4 50 d3 58 ca 7b 8f 54 3c 06 43 c3 01 d8 85 23 e1 4f 8b 1f 0a 35 8f 83 5e 31 b8 d1 75 ab 7f 2e e2 31 be 29 50 ee 86 ee 23 9d b2 c6 df c4 a7 1f 50 41 04 02 08 1f 6a 69 9a e3 5a b2 30 27 20 fa 56 87 c4 3f 87 7a 1f ed 09 e0 af ec 7d 60 79 73 c5 ba 4b 1b e4 50 d3 58 c9 8c 6e 1f de 43 c6 e4 27 0c 07 66 00 8e 7a 94 6f b6 e5 a6 7e 79 d1 5d 47 c5 7f 85 3a c7 c1 cf 18 5c 68 ba d5 b8 8e 78 fe 78 a5 43 ba 1b b8 cf dd 96 36 fe 25 38 fa 83 90 40 20 81 cb d7 0e c5 05 14 51 40 05 5c d1 75 ab af 0e 6a f6 d7 f6 17 13 5a de 59 c8 b2 c3 34 4d b5 e2 70 72 08 3e d5 4e 8a 00 fb 43 e0 ff 00 c6 7d
                Data Ascii: d|RK@CZeXQu6nGG><A{PX{T<C#O5^1u.1)P#PAjiZ0' V?z}`ysKPXnC'fzo~y]G:\hxxC6%8@ Q@\ujZY4Mpr>NC}
                2024-09-25 04:56:28 UTC1369INData Raw: 35 a1 a0 6b 6d 6e eb fc ab 31 86 45 4b 03 88 b1 f7 7a 75 ab 8e c0 74 ff 00 10 3e 1c 68 bf b4 17 82 5b 46 d6 97 cb 9a 1c bd 8d fa a6 65 b1 94 e3 e6 1f de 53 80 19 0f 0c 07 62 01 1f 0c fc 58 f8 4f ad 7c 18 f1 95 c6 8b ad db f9 57 11 0d f1 4a 87 74 37 71 9f bb 2c 6d fc 4a 7f 30 41 04 02 08 1f 6d 68 9a c3 5b ca b8 fc ab 4b e2 4f c3 5d 13 f6 82 f0 67 f6 36 b4 be 5d c4 59 7b 1b e5 50 66 b1 94 ff 00 10 fe f2 9c 0d c8 78 60 3b 10 08 e6 ad 0e 6d 56 e5 47 43 f3 aa 8a ea 3e 2d 7c 24 d6 be 0b f8 ca e3 45 d6 ad fc 9b 88 7e 78 a5 4c 98 6e e2 3f 76 58 db f8 94 fe 60 82 08 04 10 39 7a e1 28 28 a2 8a 00 2a e6 89 ad 5d 78 73 55 b6 bf b1 b8 9a d6 f2 ce 45 96 19 a2 6d af 13 83 90 41 aa 74 50 07 dc 7f b3 bf c7 fd 3f f6 8e d1 3f b3 f5 01 0d 9f 8b ac e3 dd 34 2b 85 4b f4 03 99
                Data Ascii: 5kmn1EKzut>h[FeSbXO|WJt7q,mJ0Amh[KO]g6]Y{Pfx`;mVGC>-|$E~xLn?vX`9z((*]xsUEmAtP??4+K
                2024-09-25 04:56:28 UTC1369INData Raw: 88 54 b8 6c 76 a9 16 06 cf cc 05 12 b6 cc 06 d4 90 27 c9 fe f7 34 df 27 69 ef 53 46 99 38 e0 77 ad 35 ea 03 92 3d f5 24 6b b1 68 44 d9 4f 58 4b fb 0a a2 39 f5 d0 69 8d 9d 97 1d 01 eb 53 18 b2 bf 37 5c 75 a5 54 da 98 a7 50 28 a4 f5 65 79 e3 f2 d0 73 de 99 1b 10 7a b5 4d 72 bb 85 31 20 f9 7a fe 14 04 6c dd ac 64 78 e6 53 fd 82 b1 96 0b e6 4c 81 c9 3d 40 39 23 f4 ae df f6 75 d5 6e 2d ef 2e a5 6d ab 1b 32 a0 ff 00 6b 8f e9 58 fe 39 f8 59 ac 45 e0 4b 1d 78 da 89 f4 98 af 15 25 9a de 41 2f 90 c5 58 05 93 6f dd 63 c6 01 eb 5d a7 c3 6f 09 dc 5a 69 b6 ab 0c 05 a7 55 04 86 e1 49 27 bd 7c 27 11 62 14 ec 91 f7 dc 2f 83 ab 0b b9 47 5f ea c7 bd f8 63 5c b5 d2 6c 6d 6e f5 2d 42 df 4c 86 63 fb b3 33 e1 a4 1d f0 07 27 f9 57 d4 3f b3 9f c4 af 0b cf 69 0a c3 e2 0b 1b a9 38
                Data Ascii: Tlv'4'iSF8w5=$khDOXK9iS7\uTP(eyszMr1 zldxSL=@9#un-.m2kX9YEKx%A/Xoc]oZiUI'|'b/G_c\lmn-BLc3'W?i8
                2024-09-25 04:56:28 UTC1369INData Raw: f2 d7 53 1a 7d ac 0e d0 c7 b1 4c ac 3a 0e 3d 7d eb 77 c3 9e 29 87 58 f1 b2 c7 6b 24 73 45 1a ee 53 1a e1 40 ad 6f 88 5a f3 5b ea 11 23 36 58 e0 2e ee e6 bc da 78 88 c9 bd 0f 6a 38 6a 8a 2b d0 f9 43 e2 1f c5 bf 1c fc 24 f0 ce a6 9f 0e 3e 1e a6 b9 ac e8 ae 81 13 5f 79 ad 61 bf 8f cc 31 b3 5b 5b c2 c2 49 b1 92 e4 ca 54 6d 00 aa b1 c9 af 16 f1 0f ed 9d f1 3b c6 e2 d6 cb e2 37 c2 59 74 dd 4b 56 ba 75 b7 6d 0d ee 66 b7 8d 23 65 53 e6 5b cd bc c4 4e 49 0f 14 8a dc 64 c6 dd ff 00 48 2e ff 00 67 dd 1f e2 2d 8c 77 5f 67 6b 7b eb 7c 9f 32 20 19 93 3f 81 1f d6 b2 63 f8 04 ba 45 ca 8b 8b db 8b 88 63 00 f9 6c 23 55 38 e9 ce c0 dc 0f 7a f6 29 d6 a3 ec 6c a3 f3 3c 1a 90 ae ab 5d 4a d6 e8 7c 73 e3 cf 83 49 aa 78 12 e3 56 9a de 78 e6 68 80 8b cd 8c ac 85 41 27 0f df 8c 9f
                Data Ascii: S}L:=}w)Xk$sES@oZ[#6X.xj8j+C$>_ya1[[ITm;7YtKVumf#eS[NIdH.g-w_gk{|2 ?cEcl#U8z)l<]J|sIxVxhA'
                2024-09-25 04:56:28 UTC1369INData Raw: 49 6f 86 86 39 08 f2 cb ee 01 37 64 81 8c 9e 72 40 03 ad 78 1f c4 6b 7d 2e cb e2 1e bd 1e 8d 75 0d e6 92 2f a5 6b 49 61 77 92 33 1b 31 60 aa ce 15 d9 57 3b 77 30 05 b6 e7 bd 7d 4f 08 61 63 cd 2a b3 5b 6c 7c 4f 1d 63 1c 21 1a 14 de 9d 4c 29 f8 65 fc 69 60 1f 79 a9 26 fb cb f8 d2 44 d8 7f f7 ab f4 63 f2 d2 6a 28 a7 46 be 61 a0 2e 96 e3 69 ca db d8 03 d3 34 92 47 b0 e3 9a 58 dc f9 9d 7b d0 2e 6d 2e 87 98 f0 bf 2f 14 86 2d d4 e2 fb 07 ad 2a 9c 8a ae 62 69 be e4 4a 81 87 ff 00 5e 82 94 a0 65 b8 fb b8 ef 4a 78 35 45 91 11 9e be b4 aa 4a fd 3d 28 71 86 fd 68 a0 09 22 23 7a b5 6f f8 77 5c 6b 56 5d ac 6b 9c 07 69 fe 75 35 b4 c5 0e e1 fc 3c 50 07 55 f1 47 e1 e6 87 fb 41 f8 27 fb 1f 5a 5f 26 68 72 f6 37 a8 a0 cd 63 21 1f 78 7a a9 c0 dc 9d 18 63 a1 0a 47 c2 5f 15 be
                Data Ascii: Io97dr@xk}.u/kIaw31`W;w0}Oac*[l|Oc!L)ei`y&Dcj(Fa.i4GX{.m./-*biJ^eJx5EJ=(qh"#zow\kV]kiu5<PUGA'Z_&hr7c!xzcG_
                2024-09-25 04:56:28 UTC1369INData Raw: fb 8d 5a e3 c9 b5 8e 49 a6 fe ea ae 68 94 94 57 34 b4 43 a7 4e 53 7c b1 57 65 67 55 3c b7 a7 3c d6 77 8a 2c e5 2d 6b 6b e5 93 25 c1 59 55 4f 19 52 32 0f e2 0d 7a e7 81 fe 01 dd 3c 6b 7b a9 c3 e7 2c 64 39 80 8c 2b 2f 52 0f d7 9e f5 83 f1 b3 c0 b3 78 7b c7 97 93 48 de 63 47 7e 5b cc 03 89 11 be 75 61 9e c5 58 1c 7b d7 ce e6 19 cc 65 17 4a 96 bd d9 f6 19 67 0f 54 a7 52 15 ab e9 ad d2 3c 9b 4a d6 2f 7c 0b a9 8b 88 4b ac 2c fb 9a 31 fc 27 d4 57 da bf b1 7f ed 73 63 aa 5a 43 a7 de 5e 43 1c 8d f2 6d 66 00 83 cf 06 be 60 d7 3c 1d 1e b3 6a af 1c 7f 36 33 c0 e3 35 c0 5e e8 37 7e 17 d4 fc c8 a4 9a de 45 7c 86 42 54 d7 c5 d4 8a 97 91 fa be 1e 4b 96 d2 57 47 ec 75 87 8a 97 51 40 d1 2c 7f 5c 74 a6 eb 9e 31 d3 fc 3f 67 25 c5 c3 47 0f 96 3a 91 b7 9a fc b3 f0 e7 ed 3d e3
                Data Ascii: ZIhW4CNS|WegU<<w,-kk%YUOR2z<k{,d9+/Rx{HcG~[uaX{eJgTR<J/|K,1'WscZC^Cmf`<j635^7~E|BTKWGuQ@,\t1?g%G:=
                2024-09-25 04:56:28 UTC1369INData Raw: d2 3d f1 fd d8 c2 2a 67 72 c6 a3 b0 f6 1f 87 af 7a f4 46 f0 64 3a bc 25 04 6b f3 11 8a cf d0 ec 88 8d 7c b5 f9 47 43 eb 5d 35 ad fc 1a 1d 97 da 2f 2e 21 b6 85 30 59 e5 70 aa 3f 13 d4 fb 0a f3 71 58 a5 3d 11 eb 61 30 13 95 a3 04 db f2 3c af e2 4f c0 05 b9 b0 99 a2 55 38 1d 71 d2 be 35 f8 b3 fb 31 dd 6a 9e 27 7f b0 db c7 1c cc 7e 72 a9 85 1e ed 81 fa d7 dd 1f 13 3e 3d da de 58 9b 1d 1d 5a 48 d8 7c d7 32 2e 15 bf dd 5f ea 6b c7 6f af da e2 46 3b be 62 79 3d cd 73 e1 f1 f5 30 d2 e6 a6 f5 3f 4c c9 7c 25 9e 71 15 2c ca 3c b4 f7 b7 da 7f e4 7c 4b e3 df 82 be 21 f8 7b a9 49 0c da 74 f7 56 f1 a8 61 75 6a 86 68 48 3e a4 0c 8f c4 0a e3 01 5c 15 ee bc 1f 6a fb ef fb 29 9b 7b a3 b2 c8 d9 3d 6b 85 f8 97 fb 3f e8 3e 3b b7 66 b8 b3 4b 5b c9 17 0b 7b 68 a1 64 8d bf da 1d
                Data Ascii: =*grzFd:%k|GC]5/.!0Yp?qX=a0<OU8q51j'~r>=XZH|2._koF;by=s0?L|%q,<|K!{ItVaujhH>\j){=k?>;fK[{hd


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                47192.168.2.549796188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:27 UTC722OUTGET /sw-check-permissions-78afd.js?zoneId=7709479 HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Purpose: prefetch
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                Referer: https://nondsproiz.xyz/Win/Cameroun12/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:28 UTC719INHTTP/1.1 200 OK
                Date: Wed, 25 Sep 2024 04:56:28 GMT
                Content-Type: application/javascript
                Transfer-Encoding: chunked
                Connection: close
                Last-Modified: Sat, 20 Jul 2024 16:47:24 GMT
                Vary: Accept-Encoding
                ETag: W/"669bea1c-234"
                Expires: Mon, 30 Sep 2024 16:29:34 GMT
                Cache-Control: max-age=2592000
                CF-Cache-Status: HIT
                Age: 2118414
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6%2BooFqnmKHJcLfiRQSNZg2HEapDDkh32w7NX9OK%2FoPHl9WQLQKuD33HHLnBC0Z659UrkZPXSTs5nTRCMVL3yQieohPG9HuOjhHAOwt9m2SpB1%2BwcDHyAXMhfjD1x1OUiTg%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d871cb141e3-EWR
                2024-09-25 04:56:28 UTC571INData Raw: 32 33 34 0d 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 59 6d 69 64 28 29 20 7b 0a 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 65 77 20 55 52 4c 28 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 67 65 74 28 27 79 6d 69 64 27 29 3b 0a 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 65 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 56 61 72 28 29 20 7b 0a 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 65 77 20 55 52 4c 28 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 67 65 74 28 27 76
                Data Ascii: 234function getYmid() { try { return new URL(location.href).searchParams.get('ymid'); } catch (e) { console.warn(e); } return null;}function getVar() { try { return new URL(location.href).searchParams.get('v
                2024-09-25 04:56:28 UTC5INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                48192.168.2.549799188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:27 UTC380OUTGET /Win/Cameroun12/mainimages/main/mg/gnt.jpeg HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:28 UTC727INHTTP/1.1 200 OK
                Date: Wed, 25 Sep 2024 04:56:28 GMT
                Content-Type: image/jpeg
                Content-Length: 16738
                Connection: close
                Last-Modified: Fri, 09 Aug 2024 07:22:07 GMT
                ETag: "66b5c39f-4162"
                Expires: Sun, 20 Oct 2024 21:48:58 GMT
                Cache-Control: max-age=2592000
                CF-Cache-Status: HIT
                Age: 371250
                Accept-Ranges: bytes
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=g88Bj9%2Fg0HKPmU1u0udnZXCr2kZ4DK9FnMyiM1b6B17xLJFva7AJsyPQnsdZ7yZsNPilyR5OSvcTA6PzaciywoPzvTQfunhOZC2Y9%2F1J5USGkmUrk39Jz4yv6lBODfUduQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d8729d77ca8-EWR
                alt-svc: h3=":443"; ma=86400
                2024-09-25 04:56:28 UTC642INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 96 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
                Data Ascii: JFIF"ExifMM*CC"
                2024-09-25 04:56:28 UTC1369INData Raw: f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 ab e0 df 80 57 9f b4 1e bd a8 78 ab e2 45 bd 8e b1 e2 0d 6a 6f b3 e9 3a 65 db fd a6 d7 43 b1 87 66 c8 a2 89 49 1b f3 9f 33 a9 c8 27 86 c9 af 62 ff 00 82 85 7c 64 ba f8 09 fb 3f fc 37 f8 15 e1 3d 3f c3 7a 4e a4 cf 67 7d 71 a8 5d ea 36 d2 bd ae 97 1b b2 aa 98 08 37 13 6e c2 16 55 46 75 16 ad f2 b1 2a a3 cf f4 2f 19 5b fc 42 d0 0d c6 9b 0d 9d 9f 88 2f a3 8a 5b 39 2d 66 8f ec ab 78 bf 34 b6 d3 e4 0c e0 8c 2b 46 db 7f 89 81 14 cf 87 13 69 f7 7e 36 d3 fc 49 f1 1f c3 ad e2 68 6c ef 6e 2f 35 8b 7b cb 75 6d 63 cc 5f 9a 1d 3e 05 44 de f1 b1 2a a5 8b 1d ad 39 00 84 c3 1f e6 5a 91 4a b7 b7 a9 fc 38 de c9 ed 7b 76 d9 95 87 ac dd 44 9e c6 37 ec 7f ff 00 04 c3 f8 9d a6 f8 13 52 f1 36 8b a3 f9 7a 6e a1 be e2 0d 4b 53 09
                Data Ascii: ?WxEjo:eCfI3'b|d?7=?zNg}q]67nUFu*/[B/[9-fx4+Fi~6Ihln/5{umc_>D*9ZJ8{vD7R6znKS
                2024-09-25 04:56:28 UTC1369INData Raw: da b4 76 96 7e 25 b4 f0 d2 5c e9 ba 95 a6 c2 b2 9f b6 ec 8d 54 23 44 21 64 94 70 c4 30 52 bc 9f 96 ce 38 3a ae 29 4a a7 b4 49 c5 a6 95 ad e5 67 fa 9c 75 32 f6 97 33 3d a3 f6 c8 f8 07 ad f8 8f e1 7f 87 e0 d2 ef 34 7d 36 e7 43 b8 8a f2 db 44 d2 ec cf da ed 9a 5b 85 db e7 de 3f 96 55 53 30 ef 5d a2 42 23 42 14 7c db b7 3f 65 ad 47 c5 56 9e 02 d0 35 9d 2f c3 3e 2c be 8f c2 5a c7 da ae 2c 74 d4 ba fb 45 dd c2 32 c1 74 26 90 81 1e e2 8e e5 a3 42 c1 9a dc 70 43 ad 75 9e 28 fd 97 be 33 7c 2f d0 2c fc 75 e0 0f 1e fc 26 f8 99 67 fd 91 6f 6f 03 6b 9a 5b 69 cd a8 05 98 48 92 89 e1 92 58 a6 96 51 85 2e 42 67 00 0c 67 15 5f c0 ff 00 b5 77 c6 4f 81 9e 2e b5 b3 f8 d7 ff 00 08 1f 84 74 7f 11 7e f2 2d 57 4f b9 37 2b a4 de 33 ab 45 1d cc 60 00 d1 c8 07 2e ad f2 82 0e e0 30
                Data Ascii: v~%\T#D!dp0R8:)JIgu23=4}6CD[?US0]B#B|?eGV5/>,Z,tE2t&BpCu(3|/,u&gook[iHXQ.Bgg_wO.t~-WO7+3E`.0
                2024-09-25 04:56:28 UTC1369INData Raw: fc 61 0b 34 31 dc 6a d7 37 cc 6e 2c 05 96 f3 0f ef 58 96 65 e7 12 19 14 e0 6d e8 41 e4 1e 7b b2 8c 35 3a 52 4a 32 e6 94 9e b6 be fd ce aa 35 9b dc f5 9f 86 96 fe 21 f1 96 8f ff 00 08 cf 80 6d f4 7b 09 6d 96 38 f5 2d 7f 56 0c 96 fa 42 ec 0c 23 51 92 4c db 08 2e b1 05 c1 0a a4 83 9c fb 1f 85 3f e0 9c ff 00 da 7e 1b f3 b5 0f da 16 f9 b5 86 1b 9e e2 cf c3 d1 0b 7d f8 fb c0 3c 9b f1 cf f7 87 4e d8 ae 1f c2 16 f2 68 f1 69 1a 4d ae 97 aa 6a 02 6b 7f b6 9b 7d 3d 14 b3 ef 62 ed 24 8e cc 06 e6 66 3d cb 12 3a 57 b3 68 bf 17 fc 27 a6 fc 2a bc bf 5b ab c6 6b 5c ac b1 18 08 78 0a 67 28 c7 a0 23 bd 7f 47 65 f9 85 3c 2d 3f 65 08 ab 2e ac fd 03 0b c3 be d6 8a 95 dd ed d0 f1 3f 8f 1f b3 c7 8e fc 2f e1 4b 81 a9 5f e9 fe 32 82 c4 c7 1e 8d ae 69 93 bd 9c d6 d3 09 92 58 bc d8
                Data Ascii: a41j7n,XemA{5:RJ25!m{m8-VB#QL.?~}<NhiMjk}=b$f=:Wh'*[k\xg(#Ge<-?e.?/K_2iX
                2024-09-25 04:56:28 UTC1369INData Raw: 46 d2 cb c8 24 56 c7 8d 3e 07 f8 2f 46 d0 3f e1 9f fe 1c e8 fa 6d 8f 88 af a4 8f 5b f1 27 8c 2e 5e 43 a8 59 db ec 58 de d8 ee c1 95 e5 57 0f e4 e4 29 2f c7 2b 53 0f 84 5e 0f f8 43 e2 2b 7f 07 f8 6f 50 fe de 1a 5e 91 1e a4 ba 7e 9f 63 20 49 af 9d 0a cb 0a 3c 93 64 10 8b e6 b6 fc ef 62 c1 57 02 bd da 92 a1 45 7b 5a 77 94 ed b6 bb 77 f2 3c da d5 21 08 c5 41 5e 49 58 f4 4d 5b e2 16 a5 e2 bf 10 d9 b7 d9 2e 3c 2f 27 d9 e6 d4 20 b9 d5 0c 77 0b 1c 68 8b e5 2f ee 88 29 cf 72 00 40 a1 7a f0 30 fc 17 e2 f5 86 6b ad 60 ea 6d af 5d 5c e8 86 c1 0b c5 1d bc 1e 64 0c a1 9e 00 8a 37 47 c8 57 df 92 c7 71 07 20 d7 93 fc 50 f8 83 e2 41 7d ae 6a b6 f6 f1 5d e9 7a 2d a5 9b 5c c6 f1 1f 22 cd 24 94 40 51 f7 10 dc cf 90 4b 6d e4 71 c6 2b 37 c2 fe 2c d4 3c 69 61 f6 3b 6b 89 34 fd
                Data Ascii: F$V>/F?m['.^CYXW)/+S^C+oP^~c I<dbWE{Zww<!A^IXM[.</' wh/)r@z0k`m]\d7GWq PA}j]z-\"$@QKmq+7,<ia;k4
                2024-09-25 04:56:28 UTC1369INData Raw: 8b 5f 0d 2f 35 f9 34 9d 2f 45 d3 ef 8c 7a 16 a7 a7 da 62 2d 46 e6 29 48 58 6e b0 c1 90 48 ad 20 0e c0 e0 01 81 c6 2b ee 9f 06 7c 6c b5 d1 7e 1c f8 ab 4b f1 76 b5 70 9e 2a 1a 7f 9a 16 e6 13 23 5b e1 8a a1 c6 30 64 0c e1 88 fb c0 28 38 18 af 9d cd f1 d8 9a 38 29 e0 28 cd 42 35 2e ee fa 59 5e d6 eb 7d 8f 9f c4 53 94 23 15 52 cd bb a4 d7 5d 4c 5b cf d9 d3 58 be d5 bc 0f e2 19 2e f5 28 a1 9e c6 ee 2b db 29 e1 7b 85 8c 08 b2 2e 94 af de 91 50 12 9b 88 67 27 81 c1 af 64 f0 df c0 c5 99 2e 3f b2 2d e1 d3 ce 96 8d 66 8b 35 b9 16 f7 db e2 8a 65 74 6f be 23 59 8a b8 73 97 0f 11 00 8c 66 9b f0 73 c5 16 3a 75 a4 77 1a 86 b1 71 a9 5f 69 7a 6c 1a a9 91 b7 c5 6d 25 b3 07 8e 49 23 52 79 d8 08 2e 18 03 19 2a 0f 50 6b dc b4 db e8 75 4b 18 6e 61 92 39 21 99 43 c6 e8 d9 57 43
                Data Ascii: _/54/Ezb-F)HXnH +|l~Kvp*#[0d(88)(B5.Y^}S#R]L[X.(+){.Pg'd.?-f5eto#Ysfs:uwq_izlm%I#Ry.*PkuKna9!CWC
                2024-09-25 04:56:28 UTC1369INData Raw: 01 2a d3 46 99 1b b0 78 c9 f9 77 7e 55 f4 d3 e1 d9 52 9c 16 1f 58 da da f7 ef fa 93 47 15 43 2f 75 30 15 24 d7 b3 6d 27 de c7 bb 78 0f f6 84 f1 4f ec cb e3 2f 0a c7 71 e3 e6 d4 be 21 6a 13 ee b8 ba 95 10 5b c5 6a f1 b2 37 da 10 8f f5 4f 37 94 7f 84 e2 36 20 80 0d 5a d0 7f 6b 59 a3 f8 3d f1 a3 e1 de ab e1 5b ab 3d 7b c6 1a 75 cc 57 5b 6c 0d bb 5b ea 7e 5a 18 c4 b0 49 b9 50 8c b1 c9 e5 4c 29 d0 12 6b e0 1f 1b 78 93 5e b9 7d 41 23 8e 4d 53 c5 de 29 8e 58 23 69 9c 3b 3b ba 94 32 c8 72 00 54 dc 49 ec 00 db 9e 78 fd 74 f0 2f 8e ac fc 6d f0 07 c2 eb e2 2d 3a db 55 be 5d 1a c9 f6 dc db ab dc bc cd 6a 8a c5 5d 70 c4 95 62 84 86 fb bc 67 15 e8 66 1c 2f 0a d0 85 a5 cb 38 df d3 5d ce 4c a7 27 c4 67 75 2a 3c 3c b9 5c 6d bf 54 cf 9f 53 c7 7a 5f c2 db 2d 43 c7 9e 22 8a
                Data Ascii: *Fxw~URXGC/u0$m'xO/q!j[j7O76 ZkY=[={uW[l[~ZIPL)kx^}A#MS)X#i;;2rTIxt/m-:U]j]pbgf/8]L'gu*<<\mTSz_-C"
                2024-09-25 04:56:28 UTC1369INData Raw: c3 71 eb ff 00 11 bc 26 ba 7e 9f 75 a8 d8 db da c6 b7 96 f3 ce b0 5a cf 7d 37 f0 ab cb b5 3e 6c a1 6c 9e 02 11 ef 5f a9 1f b0 3f ec 8f e2 ef 87 df 07 61 b2 1a a5 e6 8b 6b a8 48 f2 d9 c5 7f 00 93 74 82 57 0c 26 48 4e d0 a8 c0 6d 3c e5 4f 07 9a e1 e3 0c 75 0a ce 34 66 d5 ba 3b ab 76 d5 ad b5 33 a7 7b 3d 51 f5 ff 00 c3 cf d9 c2 cf e1 87 87 ed ec 6e 21 d1 f5 eb d5 b3 31 ff 00 69 df 13 1b 4e 89 e5 05 52 17 21 54 29 20 11 92 08 e8 77 13 5f 25 7c 5c f8 c3 71 e3 3f 1d 4d 71 1c cd e5 f9 70 da c4 c9 31 70 e2 38 76 16 04 80 48 25 49 ce 06 41 06 bd a7 e2 d7 ec f9 e3 71 e0 9f 10 78 83 5d f1 d5 ab 78 5a de 16 d5 86 9f a3 b3 c7 69 24 9e 6e e0 8a 18 96 c2 af dd c3 61 9b 68 23 8a f9 1a f2 f5 cd b3 5c 3f c9 fb c4 72 07 38 c9 50 14 7d 01 c7 d0 57 d7 f0 de 57 0c 0c bd a5 2a
                Data Ascii: q&~uZ}7>ll_?akHtW&HNm<Ou4f;v3{=Qn!1iNR!T) w_%|\q?Mqp1p8vH%IAqx]xZi$nah#\?r8P}WW*
                2024-09-25 04:56:28 UTC1369INData Raw: 71 a6 db e8 ed e0 dd 6a ca e6 1f 2d 0d e3 df dc dc a4 a3 7e 06 e0 08 18 5c 82 33 dc 1e 6b d3 3e 16 7e c5 de 1b 9e da 1d 42 3f 18 ea 9a 1b 09 39 17 2a d1 34 83 05 76 fe f4 83 83 9c e4 1e d5 f3 39 5e 05 e6 51 74 b1 34 92 8e d6 bf 4f 3b f6 3c 7c 3e 16 72 8a 95 78 d9 2d 11 bb a0 f8 bf c4 1e 1a f1 5d 9d f2 fc 3d d4 34 fd 2a 6b 61 03 58 5e 68 d1 32 ac 9c 10 c1 d5 50 92 06 79 c6 39 23 15 e8 ff 00 10 be 28 7c 3d f8 85 e0 b8 ad fc 49 a4 5a 5d fd 84 a9 fb 38 b6 92 36 b6 7f e1 01 d1 81 5e 7d 0d 5b d4 be 03 78 67 4f d1 23 93 56 f1 6d c5 d5 b5 ba 0c 6c db 23 10 3f dd cb 6d ef 55 bc 2d e0 7f 85 e9 71 34 96 ba 85 d6 a2 ac 02 3c 66 30 15 39 cf fc b4 19 1f 9d 7e 89 93 f0 ee 17 07 49 d2 84 63 ca f7 52 b3 ff 00 3d 02 a4 69 6d 05 f8 33 c4 3e 3b fc 40 f0 8e 97 fb 3b 4b a5 f8
                Data Ascii: qj-~\3k>~B?9*4v9^Qt4O;<|>rx-]=4*kaX^h2Py9#(|=IZ]86^}[xgO#Vml#?mU-q4<f09~IcR=im3>;@;K
                2024-09-25 04:56:28 UTC1369INData Raw: a9 dd e6 97 93 21 1c 85 3f 33 36 d3 9e 9c 57 02 ff 00 05 3c 5d 2b b3 1b 5d 5e 22 c7 25 0f c4 2b 16 d9 ed 9d dc e3 d6 be 23 15 9a 61 7d a3 54 b0 d6 5e 72 77 7f 71 6f 0b 89 8e ed fc 91 f6 07 81 7f 61 7f 06 fc 33 d7 ed b5 28 6e 3c 17 a8 5d 5c 6e 2b 28 90 5b 5e 59 f1 f2 36 5c e2 42 38 1c 15 26 be 86 f0 e7 c1 c5 4d 14 4d ab 6b 1a 65 dc 8a 58 17 97 7f 94 ab ce 31 e4 dd 12 49 e3 a0 fc 2b c0 7c 39 e1 4b 7f 08 a4 6d 61 19 b7 48 1f 3e 65 85 b4 16 72 36 79 f9 e5 c1 90 9c f6 cd 74 7a b7 89 75 9d 67 4e 58 2f 75 0f 12 5c 4b d5 7c ed 59 bc bc 7d 17 9f ce be bb 0b 96 53 4f 99 c5 f9 6a 77 54 c4 4a d6 5f 91 d2 ea 7a a7 87 34 2d 7a 6b 5d 43 43 b4 d4 16 04 2b 1c 85 9d 6d e4 fa 1b 9b c8 8f 23 b0 07 eb 59 71 f8 57 54 f1 3c ff 00 da 5a 06 8b a5 e8 56 50 fc be 74 d3 5b aa 84 ee
                Data Ascii: !?36W<]+]^"%+#a}T^rwqoa3(n<]\n+([^Y6\B8&MMkeX1I+|9KmaH>er6ytzugNX/u\K|Y}SOjwTJ_z4-zk]CC+m#YqWT<ZVPt[


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                49192.168.2.549800139.45.197.2514432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:28 UTC608OUTPOST /event HTTP/1.1
                Host: arludoom.com
                Connection: keep-alive
                Content-Length: 710
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-platform: "Windows"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Content-Type: text/plain;charset=UTF-8
                Accept: */*
                Origin: https://nondsproiz.xyz
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                Referer: https://nondsproiz.xyz/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:28 UTC710OUTData Raw: 7b 22 63 6f 64 65 22 3a 22 63 75 73 74 6f 6d 22 2c 22 7a 6f 6e 65 5f 69 64 22 3a 37 37 30 39 34 37 39 2c 22 73 77 5f 76 65 72 73 69 6f 6e 22 3a 22 33 2e 31 2e 35 35 38 22 2c 22 74 72 61 63 65 5f 69 64 22 3a 22 34 63 38 62 65 34 62 61 2d 38 64 39 38 2d 34 34 32 30 2d 61 62 36 39 2d 36 32 63 32 63 66 31 38 35 65 34 33 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 6f 6e 64 73 70 72 6f 69 7a 2e 78 79 7a 2f 57 69 6e 2f 43 61 6d 65 72 6f 75 6e 31 32 2f 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 6e 6f 6e 64 73 70 72 6f 69 7a 2e 78 79 7a 22 2c 22 70 75 62 22 3a 30 2c 22 69 6e 73 74 61 6c 6c 65 72 5f 74 79 70 65 22 3a 22 6d 69 63 72 6f 22 2c 22 63 6c 69 65 6e 74 5f 68 69 6e 74 73 22 3a 7b 22 61 72 63 68 69 74 65 63 74 75 72 65 22 3a 22 78 38 36 22
                Data Ascii: {"code":"custom","zone_id":7709479,"sw_version":"3.1.558","trace_id":"4c8be4ba-8d98-4420-ab69-62c2cf185e43","location":"https://nondsproiz.xyz/Win/Cameroun12/","domain":"nondsproiz.xyz","pub":0,"installer_type":"micro","client_hints":{"architecture":"x86"
                2024-09-25 04:56:28 UTC552INHTTP/1.1 200 OK
                Server: nginx
                Date: Wed, 25 Sep 2024 04:56:28 GMT
                Content-Type: application/json; charset=utf-8
                Content-Length: 26
                Connection: close
                Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
                Access-Control-Allow-Origin: https://nondsproiz.xyz
                Access-Control-Allow-Credentials: true
                Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
                Strict-Transport-Security: max-age=1
                X-Content-Type-Options: nosniff
                2024-09-25 04:56:28 UTC26INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 22 7d 0a
                Data Ascii: {"status":true,"code":""}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                50192.168.2.549801139.45.197.2514432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:28 UTC1073OUTGET /zone?pub=0&zone_id=7709479&is_mobile=false&domain=nondsproiz.xyz&var=&ymid=&var_3=&var_4=&dsig=&tg=1&sw=3.1.558&trace_id=4c8be4ba-8d98-4420-ab69-62c2cf185e43&action=settings&ch=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 HTTP/1.1
                Host: arludoom.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:28 UTC532INHTTP/1.1 200 OK
                Server: nginx
                Date: Wed, 25 Sep 2024 04:56:28 GMT
                Content-Type: application/json; charset=utf-8
                Content-Length: 565
                Connection: close
                Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
                Access-Control-Allow-Origin: *
                Access-Control-Allow-Credentials: true
                Access-Control-Allow-Headers: Origin, X-Requested-With, X-Oaid, Content-Type, Accept
                Strict-Transport-Security: max-age=1
                X-Content-Type-Options: nosniff
                2024-09-25 04:56:28 UTC565INData Raw: 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 63 6f 64 65 22 3a 22 6a 73 54 61 67 50 61 72 61 6d 65 74 65 72 73 22 2c 22 75 6e 73 75 70 70 6f 72 74 65 64 22 3a 66 61 6c 73 65 2c 22 61 66 74 65 72 43 6c 6f 73 65 44 65 6c 61 79 22 3a 33 2c 22 61 6c 6c 6f 77 50 6f 70 75 70 49 66 48 74 74 70 73 44 65 6e 69 65 64 22 3a 74 72 75 65 2c 22 63 75 73 74 6f 6d 50 61 72 61 6d 73 47 65 6f 22 3a 22 75 73 22 2c 22 63 75 73 74 6f 6d 50 61 72 61 6d 73 49 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 22 64 6f 6d 61 69 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 6f 75 74 65 65 74 75 2e 6e 65 74 22 2c 22 66 6f 72 63 65 53 74 61 6e 64 61 6c 6f 6e 65 22 3a 74 72 75 65 2c 22 69 6e 6a 65 63 74 69 6f 6e 73 22 3a 6e 75 6c 6c 2c 22 69 6e 73 74 61 6c 6c 5f 63 74 78 22 3a 7b 22 63
                Data Ascii: {"status":true,"code":"jsTagParameters","unsupported":false,"afterCloseDelay":3,"allowPopupIfHttpsDenied":true,"customParamsGeo":"us","customParamsIp":"8.46.123.33","domain":"https://jouteetu.net","forceStandalone":true,"injections":null,"install_ctx":{"c


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                51192.168.2.549808188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:28 UTC379OUTGET /Win/Cameroun12/mainimages/main/mg/fsh.jpg HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:29 UTC734INHTTP/1.1 200 OK
                Date: Wed, 25 Sep 2024 04:56:29 GMT
                Content-Type: image/jpeg
                Content-Length: 67831
                Connection: close
                Last-Modified: Fri, 09 Aug 2024 07:22:07 GMT
                ETag: "66b5c39f-108f7"
                Expires: Tue, 15 Oct 2024 08:35:52 GMT
                Cache-Control: max-age=2592000
                CF-Cache-Status: HIT
                Age: 850836
                Accept-Ranges: bytes
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=quHNsXZ%2FGbY04xf2wp8S1b4vKk%2FX0xe3u0jrVSTejvBgmwzGxYoSepnABwGtmyEkccpXZi3s1p5qYFQ%2B2zXeGAizWLROz5vd9jI%2FPt4e7RrH2gPV%2BV7yLBugTIqbMjStcA%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d8d3c1d8c29-EWR
                alt-svc: h3=":443"; ma=86400
                2024-09-25 04:56:29 UTC635INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 14 18 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 01 2c 00 00 01 01 00 03 00 00 00 01 00 8e 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e6 00 00 01 1e 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 31 3a 31 31 3a 30 34 20 31 38 3a 31
                Data Ascii: JFIFHHExifMM*,(12i''Adobe Photoshop CS6 (Windows)2021:11:04 18:1
                2024-09-25 04:56:29 UTC1369INData Raw: 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29
                Data Ascii: Qa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzw!1AQaq"2B#3Rbr$4%&'()
                2024-09-25 04:56:29 UTC1369INData Raw: f8 8f fe 82 9a 5f fe 0b a4 ff 00 e3 f4 00 7d 9f c4 98 ff 00 90 a6 97 ff 00 82 e9 3f f8 fd 1f 67 f1 1f fd 04 f4 bf fc 17 49 ff 00 c7 e9 01 35 ac 3a d2 5c 23 5d df 58 4b 00 ce e4 8a c9 e3 63 c7 18 63 2b 01 cf b1 aa 3e 35 ff 00 91 52 ef ea 9f fa 1a d7 3e 33 fd de 7e 8f f2 3a 30 9f ef 10 f5 5f 98 be 0d 01 bc 25 64 0f 43 e6 7f e8 6d 59 43 c3 ba f5 96 9f 75 a5 58 5c d9 9b 19 99 b0 f3 6e f3 15 48 19 1c 0c 7b 74 ee 4f 15 c9 2a 15 6a 51 a7 2a 4f 5e 5b 6b d9 a4 75 2a d4 a1 5a a4 6a a7 6b df 4e e9 b2 fc 5e 1b 92 d6 f7 45 68 1e 33 05 82 3a c9 92 43 39 61 c9 03 9e a4 93 d6 a1 d4 74 1d 4c f8 91 f5 5b 2f b0 cc 1e 35 55 4b c0 c4 44 46 39 50 3a 74 eb ee 69 cb 07 35 0b 42 db a6 af e4 92 14 71 70 94 af 3b ec d3 b7 9b 6f 42 99 f0 8e a2 74 0b 9b 03 3d bb 4f 2d df 9e 1c 92 01
                Data Ascii: _}?gI5:\#]XKcc+>5R>3~:0_%dCmYCuX\nH{tO*jQ*O^[ku*ZjkN^Eh3:C9atL[/5UKDF9P:ti5Bqp;oBt=O-
                2024-09-25 04:56:29 UTC1369INData Raw: 24 f8 5b a5 4b 1c f1 cd 75 34 b1 cc e5 ca b4 71 e7 26 39 a3 27 70 5d cd fe bd d8 6e 27 69 0b b7 68 18 3d 26 81 a1 9f 0f 68 b0 69 76 b7 3e 6c 50 96 21 e5 88 6e 62 cc 58 93 b7 03 39 63 d0 0a 00 d6 5d c1 40 72 19 bb 90 31 54 75 6b 29 f5 0b 23 05 bd c4 76 ec 72 19 de 32 ff 00 29 52 a7 18 65 c1 e7 ae 69 35 75 61 35 75 63 9c 7f 03 cb 33 2b 4b 7d 69 26 d5 8e 30 1a da 5c 6c 4f ba bf eb ba 67 9f af b7 14 1f 04 5c bc 71 47 26 a7 6a eb 08 97 cb cd a3 fc be 60 c3 9f f5 bc e4 96 3c f4 2c 7b 60 08 e4 3a 21 88 9c 22 a2 ba 17 f4 5f 0b cb a3 df 09 d6 ea d9 a3 2a 88 e8 96 ee a4 84 42 88 01 32 36 31 9c f4 e6 a4 f1 af fc 8a 97 7f 54 ff 00 d0 d6 b1 c5 ab 61 a7 e8 ff 00 23 4c 3c dc f1 50 93 ee 85 f0 5f fc 8a 76 5f f6 d3 ff 00 43 6a ab ad f8 9a ea da 58 17 4b b1 bb b8 fd ee c9
                Data Ascii: $[Ku4q&9'p]n'ih=&hiv>lP!nbX9c]@r1Tuk)#vr2)Rei5ua5uc3+K}i&0\lOg\qG&j`<,{`:!"_*B261Ta#L<P_v_CjXK
                2024-09-25 04:56:29 UTC1369INData Raw: 1f 16 eb 96 f6 ce 8e 22 b6 47 94 84 62 8a aa 49 32 72 14 87 6c 00 09 2f d7 8a ea f4 ef 1a e9 d6 b6 11 c3 79 7b 3d e4 ea 5b 74 e6 df 61 71 93 8c 80 71 9c 63 38 c0 cf 40 07 00 fe d7 c3 77 7f 70 7f 64 62 bb 2f bc b5 ff 00 09 e6 8b fd e9 ff 00 ef dd 1f f0 9e 68 bf de 9f fe fd d1 fd af 86 ee fe e0 fe c8 c5 76 5f 79 5a ff 00 c6 da 6d c5 af 97 6b 79 3d b4 be 64 6c 64 fb 3e fc a8 70 59 70 4f f1 28 2b 9e db b2 39 15 c3 34 73 9f 33 67 8e f5 64 cd eb dc a0 11 4c 42 a1 07 11 73 37 2a b9 18 fa 73 47 f6 be 1b bb fb 83 fb 23 15 d9 7d e5 bb b9 da ea ee ed d7 c6 1a 8c 36 f3 4e 93 45 02 43 28 30 e3 66 e5 0c 26 04 ab 6c e4 74 1b 8e d0 b9 35 a9 a6 6b 16 b6 12 44 d2 f8 93 55 9c 2c 36 c9 20 68 f3 e6 34 41 c3 1f 98 b6 d0 fb 93 76 30 7e 4f bc 73 c1 fd af 86 ee fe e0 fe c8 c5 76
                Data Ascii: "GbI2rl/y{=[taqqc8@wpdb/hv_yZmky=dld>pYpO(+94s3gdLBs7*sG#}6NEC(0f&lt5kDU,6 h4Av0~Osv
                2024-09-25 04:56:29 UTC1369INData Raw: 6f 70 52 65 63 74 52 69 67 68 74 6c 6f 6e 67 00 00 00 00 00 00 00 0b 63 72 6f 70 52 65 63 74 54 6f 70 6c 6f 6e 67 00 00 00 00 00 38 42 49 4d 03 ed 00 00 00 00 00 10 00 48 00 00 00 01 00 02 00 48 00 00 00 01 00 02 38 42 49 4d 04 26 00 00 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 3f 80 00 00 38 42 49 4d 04 0d 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 04 19 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 03 f3 00 00 00 00 00 09 00 00 00 00 00 00 00 00 01 00 38 42 49 4d 04 0a 00 00 00 00 00 01 00 00 38 42 49 4d 27 10 00 00 00 00 00 0a 00 01 00 00 00 00 00 00 00 02 38 42 49 4d 03 f5 00 00 00 00 00 48 00 2f 66 66 00 01 00 6c 66 66 00 06 00 00 00 00 00 01 00 2f 66 66 00 01 00 a1 99 9a 00 06 00 00 00 00 00 01 00 32 00 00 00 01 00 5a 00 00 00 06 00 00 00 00 00 01 00 35
                Data Ascii: opRectRightlongcropRectToplong8BIMHH8BIM&?8BIM8BIM8BIM8BIM8BIM'8BIMH/fflff/ff2Z5
                2024-09-25 04:56:29 UTC1369INData Raw: 49 4d 04 11 00 00 00 00 00 01 01 00 38 42 49 4d 04 14 00 00 00 00 00 04 00 00 00 0e 38 42 49 4d 04 0c 00 00 00 00 14 23 00 00 00 01 00 00 00 a0 00 00 00 4c 00 00 01 e0 00 00 8e 80 00 00 14 07 00 18 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 02 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 4c 00 a0 03 01 22 00 02 11 01 03 11 01 ff dd
                Data Ascii: IM8BIM8BIM#LAdobe_CMAdobedL"
                2024-09-25 04:56:29 UTC1369INData Raw: ff 00 8d 6f 41 ff 00 b9 59 9f e7 d5 ff 00 bc eb a4 e8 dd 27 1f a3 f4 da ba 76 33 9e fa 69 2f 2d 75 a4 17 9d ef 7d ce dc 58 d6 37 e9 d9 fb aa ea 43 84 d9 e6 c9 31 52 91 90 df 55 d1 c7 08 9b 88 01 ff d0 d5 ff 00 17 af cd 6f 42 ea 3f 60 68 7e 51 ca 68 a8 38 4b 27 d3 a9 c7 d5 f7 33 6d 6e 6b 76 6f ff 00 ab 5b 4d c8 fa dc fa 49 60 a3 d4 21 d5 87 bc d5 e9 b6 ed be 9c da ea ac b1 fb 6a bb f4 96 d7 5b 3d 4f 5f d5 c7 fe 67 d3 b5 66 7f 8b 07 86 74 8e a4 f7 38 30 37 22 4b dd f4 40 15 57 ee 76 ad f6 b5 69 0f ab b8 b5 06 ee ea 4d 66 3b 1a 6a f4 c0 63 18 4b 9c df 49 f6 6d 7b 77 e5 6c af d2 b6 f7 fe 9a f7 ff 00 a2 fe 69 4d cd 7f 3d 3f 36 3c 3f cd c7 c9 35 99 bf 5a cb da 19 89 43 19 6e eb 1b 61 3b 9a ca db b0 ec bd fe b6 c7 59 ee fa 55 ff 00 3b ff 00 03 e9 ef 43 63 fe b4
                Data Ascii: oAY'v3i/-u}X7C1RUoB?`h~Qh8K'3mnkvo[MI`!j[=O_gft807"K@WviMf;jcKIm{wliM=?6<?5ZCna;YU;Cc
                2024-09-25 04:56:29 UTC1369INData Raw: 33 f4 6e b5 ee fd 25 1e 8d 8c f5 36 32 a7 b2 ff 00 f4 b5 db e9 5d e9 7a c9 4f 3b d3 7a 07 59 ab 3f 1b 32 ea 72 69 c7 a3 21 b1 48 b2 ff 00 5d 95 57 50 bf 75 7f e5 3c fc 27 e2 e6 75 1f 5b 1e fc 4b fe db 93 e8 64 d9 fa 7a ea fe 88 8f 4f fa e7 7d f9 59 19 f4 dd e8 67 7a 56 65 e1 62 de 4b 9c d1 f6 c0 cc 4a 6c 7b ba 7b 71 9d 89 bb a6 57 9b f6 5c 9a be df 4d 57 d9 f6 eb bd 57 d2 b6 bf 6e fd 67 be b0 ea fa 51 c4 b3 d4 7d 5b 2e 0f b4 3b 68 05 97 6e a2 b6 fa 75 5a e7 7d 27 7f c3 7f c1 a9 e7 75 2e a6 dc fa c4 dd 8f 4d d8 7e a1 ad 94 1b 4d 2f 30 6d b6 c2 6b fd 2f a5 bb d3 f6 7f 31 67 f3 b8 37 57 6a 12 95 6f de 91 7a c4 7e f1 11 1e 72 79 6c be 89 f5 c4 e1 06 b7 07 25 d9 a2 ba db 89 e8 e7 59 e8 e2 30 d6 ff 00 b5 36 b3 66 66 26 45 99 ff 00 6d 77 da 58 fc 8b 7a a6 37 d9
                Data Ascii: 3n%62]zO;zY?2ri!H]WPu<'u[KdzO}YgzVebKJl{{qW\MWWngQ}[.;hnuZ}'u.M~M/0mk/1g7Wjoz~ryl%Y06ff&EmwXz7
                2024-09-25 04:56:29 UTC1369INData Raw: 77 f9 ef ff 00 c9 2b 08 2f 76 50 71 0c ae b7 37 b1 73 c8 3f e6 8a 9f ff 00 54 82 98 9c 1c 63 a1 0e 31 fc b7 ff 00 e4 d3 fd 87 10 b0 31 f5 36 c6 b5 c5 cd 16 0d f0 e2 36 17 37 d4 dd f9 a7 6a ca bf a6 fd 62 76 7d d9 38 fd 45 b8 f4 5e 1a 3e ce 5b ea fa 7b 5b b7 75 0f b5 bb 2b 7e f1 bb f9 9f f0 9f a4 ff 00 04 a3 4f 4c fa d1 5e 43 6c 7f 55 6d b5 6f 2e b2 a3 53 06 e6 fe 87 65 6d 7f a7 fa 1f 6d 36 b1 fb 19 ff 00 6a 6c b3 e9 fa 49 29 d4 1d 33 a6 83 b8 62 50 09 ee 2b 6c e8 77 7e ef ef 04 41 89 8a da bd 16 d3 58 aa 77 7a 61 a3 6c 93 b8 bb 6c 6d dd b9 62 fe c5 fa c2 d0 e6 b3 ab 3d ad b2 c3 65 84 ed 7b 84 b8 d9 e9 e3 ba ca 9d e9 54 d6 ed ab 67 e9 3f f4 5a b9 d3 71 ba ee 30 b0 e7 e5 57 9e f7 9f 63 a3 d0 0d 6e e7 b8 37 65 6c b3 77 b5 fb 37 7f c1 24 a6 f0 c4 c4 04 11 4d
                Data Ascii: w+/vPq7s?Tc11667jbv}8E^>[{[u+~OL^ClUmo.Semm6jlI)3bP+lw~AXwzallmb=e{Tg?Zq0Wcn7elw7$M


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                52192.168.2.549809188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:29 UTC380OUTGET /Win/Cameroun12/mainimages/main/mg/flw.jpeg HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:29 UTC697INHTTP/1.1 200 OK
                Date: Wed, 25 Sep 2024 04:56:29 GMT
                Content-Type: image/jpeg
                Content-Length: 40351
                Connection: close
                Last-Modified: Fri, 09 Aug 2024 07:22:07 GMT
                ETag: "66b5c39f-9d9f"
                Expires: Sun, 20 Oct 2024 21:48:58 GMT
                Cache-Control: max-age=2592000
                CF-Cache-Status: HIT
                Age: 371251
                Accept-Ranges: bytes
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hX1MuC9%2BIYnVF5whIVoCKR1j2Wfu3d4aM%2FhwR4UuEDWselXIgs8BTy6Z5MSiSlhpO28z7pbWQM1JD9Yt02miXaMK41xAZkRxUD8mRjNuHUP1H0AUJrc2QdEtsn1YbLEOUA%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d8ef90318d0-EWR
                2024-09-25 04:56:29 UTC672INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 16 00 ef 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
                Data Ascii: JFIF"ExifMM*CC"
                2024-09-25 04:56:29 UTC1369INData Raw: 78 c3 56 d6 b6 ae 8a 93 5b da 5a 58 48 f2 dc a4 70 20 59 1a e5 86 c5 4e 19 8a e0 b8 58 c1 c6 0f 1f a2 d7 1f b3 8f 8a 2c be 0a 43 a6 f8 4e cf 4b f0 c6 b3 a5 d9 4d a7 db 92 44 d7 13 db 90 ee b6 d2 47 1e d8 99 5a 57 61 96 f3 38 90 71 95 c9 e8 3e 07 fc 2e d3 fc 51 fb 06 f8 57 c3 36 fa 4d ac d6 fe 24 f0 2d 85 a3 40 c4 2a cc f3 69 ab 8c 9c 1c 61 c8 23 03 80 a3 1d 39 f9 17 f6 a5 ff 00 82 96 eb 16 3f 09 7c 27 e1 9f 06 f8 96 e8 78 85 74 98 93 c5 26 1b 3f 25 6c a6 48 15 4d a8 91 89 32 3b 31 93 cc 64 3b 46 dc 00 0b 1c 7b 9e cd 74 38 d5 97 bb 33 7b e0 07 88 b4 9b 7f 15 ff 00 6f 49 75 35 d6 b1 e1 f9 e0 b5 d3 ee 1e 47 d4 25 da d3 f9 b3 4e a8 c0 03 e6 6f db b7 20 82 a4 73 95 27 ed 8f 0e df 5e 6b 76 f1 ea 37 56 51 68 92 46 eb 2a 66 71 70 d1 23 7c cc ad e5 e1 57 77 24 b0
                Data Ascii: xV[ZXHp YNX,CNKMDGZWa8q>.QW6M$-@*ia#9?|'xt&?%lHM2;1d;F{t83{oIu5G%No s'^kv7VQhF*fqp#|Ww$
                2024-09-25 04:56:29 UTC1369INData Raw: e6 e5 f2 1b e4 76 24 aa c6 19 4c 88 bb 00 50 5b 11 e3 20 06 af 3e f8 c6 3c 49 1f 87 6f bc 23 aa 5d 27 9d 74 22 7b 88 76 3b 46 f2 b7 ef 11 4f 97 f3 2b 2c 7b 57 68 e9 b7 38 c9 c5 7c 9d 3a f1 93 4d 3b 47 ad c9 84 af 6e 7d ae 65 fc 49 f8 fd 27 c4 0d 47 42 f0 ff 00 c3 f5 f1 06 b5 e2 8b 4b 3f b2 ea 3e 24 d4 f5 29 e7 c6 ec af 97 69 0b 4c d1 43 02 02 54 3b 86 2c 18 fc a8 70 47 a3 7c 2e fd 99 fc 3f f0 a7 e1 ac 7e 2a d2 fc 7d a0 de fc 54 d1 ef 6d a7 b8 d2 b5 1b 11 7b a7 dc 41 24 22 57 32 ab a8 91 52 27 64 63 33 30 42 63 3d 48 01 bc ab c1 77 37 9f 0f 3c 19 73 61 a2 d9 e9 7a 1b 34 a9 1d ee a3 1c 13 5e 5c c6 11 5b 7b 32 bb 18 f7 02 4e 0a c4 08 dd 8e 49 e6 ff 00 88 fc 41 e1 f6 d1 e3 8e 6d 63 52 9b 52 ba 45 96 f2 2b 88 04 29 2c d2 92 64 39 ce 70 be 5a e4 8c 64 f4 da 00
                Data Ascii: v$LP[ ><Io#]'t"{v;FO+,{Wh8|:M;Gn}eI'GBK?>$)iLCT;,pG|.?~*}Tm{A$"W2R'dc30Bc=Hw7<saz4^\[{2NIAmcRRE+),d9pZd
                2024-09-25 04:56:29 UTC1369INData Raw: 96 9d 98 67 e6 23 63 28 1d 18 1e f8 0d 87 e1 9f 13 45 e1 4f 12 47 a9 6b 91 eb 13 5b c2 18 84 b0 71 6e d2 b3 02 a0 b6 43 60 fd ec 6d 00 95 1f dd eb dd 86 cc 9a 9f b3 a7 b3 39 6b 46 52 8d ec 7e 95 78 e7 c6 5f 18 bc 6d fb 3a fc 35 f8 77 f0 bf c3 fa bd bd bd d7 82 34 36 d5 35 c4 5f 23 ce 47 d3 e0 2f 14 33 31 55 54 01 c6 e6 0d b8 9d ca b8 00 e7 94 fd 8f 3f 60 9d 3f c2 7a de b5 ff 00 09 36 97 63 e2 2d 53 c3 ba a4 76 89 2a b6 eb 1b 56 2c 15 b3 0b a8 69 4e ee 0e 54 26 dd d8 ec 6b e8 9f d9 eb e3 76 9f 3f ec 41 e1 3d 53 c2 f7 6b ac 6a 1a 27 84 74 4b 78 a3 4b 79 36 3d eb d9 c1 1c 10 e4 a6 1b 74 c5 10 ed 24 fc dc 02 70 2a 4f 01 f8 e3 55 d3 7e 39 f8 d3 4d f0 ed d7 87 f5 ed 27 47 b5 d1 ad e7 5b db f5 b4 9a e2 e8 5b 39 79 22 91 55 90 96 06 32 77 0f bc 55 77 0e 76 fd 65
                Data Ascii: g#c(EOGk[qnC`m9kFR~x_m:5w465_#G/31UT?`?z6c-Sv*V,iNT&kv?A=Skj'tKxKy6=t$p*OU~9M'G[[9y"U2wUwve
                2024-09-25 04:56:29 UTC1369INData Raw: 8d e4 dc c4 11 83 b8 92 0e 4a 8e 79 23 e6 73 4c c2 af 2c a9 41 a6 9b 6a fd 92 0a 9e ec 57 36 e5 cf d9 e6 fa c7 57 f1 c5 ae b9 ac 4c f3 49 a6 b2 5c db 2c c5 66 dd 3c 71 c7 e5 b3 06 04 92 85 1d 81 23 aa 8c f7 ce 0f ed 25 a0 5c 7c 41 f1 34 3a b7 87 b5 4f b3 ea 8b 6c d7 d7 90 dc cf 3c f7 f7 f3 2d c6 c8 64 8d 58 b0 8d d9 81 63 b7 00 ae 46 32 bc 6f 78 6b 5a d0 4f 83 5a f1 f4 3b 8b 7d 4a c4 ae a4 97 63 2d 1d b1 55 1b 8c b1 32 95 93 32 7c c1 48 c6 36 64 3e d6 15 87 e1 af 13 df 78 a7 c3 7a 4c cb a3 5c 58 f8 9e eb 43 9e ca ea dd e5 1e 72 cb c4 cc ae 20 70 cc db 65 98 02 cd bb 6e d0 00 05 45 7c 3e 23 9d d3 73 83 bf 2a b6 da 1c 3c d2 9e bd 16 96 3c e6 eb 47 f1 c7 8b b5 19 56 d6 69 2f 35 3d 6a 5f b2 ce 2d 6c 5b 99 9c ee 61 96 6c 99 37 21 18 3f 7b 3d 2b a0 d4 ff 00 65
                Data Ascii: Jy#sL,AjW6WLI\,f<q#%\|A4:Ol<-dXcF2oxkZOZ;}Jc-U22|H6d>xzL\XCr penE|>#s*<<GVi/5=j_-l[al7!?{=+e
                2024-09-25 04:56:29 UTC1369INData Raw: 0d c2 ac f0 c1 75 11 85 59 c7 98 e4 36 37 96 18 e0 ee 56 38 ce 0e 4e dd a3 76 71 3c 41 60 f6 d1 db c6 d7 2d 6f 70 c0 cc a5 99 55 22 07 0b 80 5c a8 50 15 40 c9 6c 67 2a b9 c1 af 4e ba f0 bd b7 89 b5 bb 8d 3f 4f 4b 44 93 49 92 24 ba b1 9e 2c 49 34 2c db 22 9e 24 1f 7d 25 3b 93 1b 46 e6 c2 28 91 a4 40 7d 6b e0 87 c2 c9 3c 59 e1 6d 52 f3 4b b4 b1 d2 bc 41 a1 de 4c 3e d5 ad 5c 5f 5a 9d 39 9e 45 5d 91 fd 99 93 ce 6f 24 85 65 76 22 33 2b 1c 06 23 3d 19 5e 57 2a 92 53 b5 99 9e 22 b4 60 b5 3e e0 fd 99 f5 d9 bc 47 f0 17 e0 b5 a6 cb 78 7c 3f a7 e9 d0 5f 2c e1 76 a8 fb 05 8c 36 e9 e6 aa e1 76 b5 fc bb b7 8c 64 40 a1 86 49 7a 83 f6 76 9e 6f 1f 7c 5f f8 b1 e3 2f b3 6a 4b 71 ab 6a c7 49 8a e2 d9 04 b1 59 43 66 a2 02 55 b9 49 98 88 d3 2a 80 b1 11 7f 0e 72 36 7f 63 0f 86
                Data Ascii: uY67V8Nvq<A`-opU"\P@lg*N?OKDI$,I4,"$}%;F(@}k<YmRKAL>\_Z9E]o$ev"3+#=^W*S"`>Gx|?_,v6vd@Izvo|_/jKqjIYCfUI*r6c
                2024-09-25 04:56:29 UTC1369INData Raw: 6d 16 f6 f1 ca dd db ca aa 6e 9c 42 a0 3c 78 58 a3 dd 9c c4 30 9b b9 f9 ab d8 bc 15 e0 9b 37 f1 e5 c6 95 ab f8 57 50 8b e2 24 36 e2 ea 65 33 25 d5 8e 8b 65 71 38 d9 e6 c9 6e 59 8b a4 09 1a b2 84 cc 8f 33 63 e4 1b d7 a2 81 e4 f0 37 c3 ef 1b 78 de eb 41 be d4 99 6f 97 4e d2 96 ea 65 13 6a 90 5b a1 4f b5 11 18 2b 0c 6c 5e 55 58 94 05 09 12 9f be e7 3d 53 ca ac 9c ea 3b 79 2b ed bf 43 8e 71 95 af 23 cc f4 af d9 bf 41 d6 3e 2a e8 ba 6f 8c bf b1 d2 46 c6 a3 04 50 5d c4 fa 7d a5 b9 fd ec 3e 44 81 33 36 d7 fd db 4a cd b9 be 4c 05 0c 05 79 9f ed 9f f0 8e d7 e1 1f 88 2c 75 cf 03 6a 1a 65 ad c6 96 7e d5 36 97 0c c1 95 fe cf 21 8d 25 54 ce 19 8a c9 2e 70 46 3e 7e 70 c1 6b 2e c3 e2 c6 a1 ab 7c 46 91 ae 3c 3f 6b 67 70 ec d0 d8 91 f2 c6 96 72 5c c6 56 db ce 1b 72 b6 f9
                Data Ascii: mnB<xX07WP$6e3%eq8nY3c7xAoNej[O+l^UX=S;y+Cq#A>*oFP]}>D36JLy,uje~6!%T.pF>~pk.|F<?kgpr\Vr
                2024-09-25 04:56:29 UTC1369INData Raw: 96 00 11 86 c9 ca e5 b2 3a 6d 17 e2 0f c3 1f 16 f8 2a e2 ef fe 13 08 ac 0d d5 aa c0 ed aa 5a dd 46 eb 7e a5 d9 52 47 64 d9 b3 c9 9e 4c 88 d9 81 01 48 e5 80 ae 1b c5 de 02 f1 f7 8a 2e b4 fb 89 b4 fd 36 e6 5f 10 5c 15 cc ab e5 79 12 6f dc d1 3a a9 f9 71 1a f5 db 8e 01 0b d0 56 6f 89 3e 18 e9 3e 15 9e de 11 77 a4 dc 49 0e 63 bc 3a 74 ff 00 bc b7 78 f7 bb 89 57 19 8f 6b ff 00 1e 0a 32 44 ac 1b 1c 9f 3f 97 11 4d 72 4f 55 7b 2b 91 19 29 6a ba 1e 81 e1 6f 0a f8 4f e2 67 82 f5 ad 2f c3 7a 95 f7 fc 26 da 6d f4 97 de 1b f1 2c 69 2c 97 16 62 62 be 61 36 e0 16 78 da 38 15 19 27 38 26 06 1b 54 93 56 7e 1f fe df bf 11 a5 be b3 5f 11 da f8 07 e1 fc 9b a0 9b ce bf d2 6e a5 b6 d7 03 5a c8 cc b0 c7 05 b4 ad 85 57 b5 77 66 94 b2 32 c6 b8 21 fe 4d ef 80 fa a7 82 7e 11 fc 4b
                Data Ascii: :m*ZF~RGdLH.6_\yo:qVo>>wIc:txWk2D?MrOU{+)joOg/z&m,i,bba6x8'8&TV~_nZWwf2!M~K
                2024-09-25 04:56:29 UTC1369INData Raw: 83 f5 8f ec a5 f0 2a c6 c3 e2 c6 bf e3 2d 5a 15 d2 6f bc 3b a4 cb 6b a1 ea 11 4a bb 6c 20 56 c4 ef 68 ac ad 87 76 e1 a4 1f 36 d1 b7 1c e6 ba 6b af d9 31 3e 2f 78 b2 df e2 5f 89 34 db 9d 2f 4f d3 b4 f1 63 67 0d ed dc d7 97 77 71 2b 4a ed 33 f9 ac 76 bb ef 38 54 c0 c7 41 5c 38 7c ae 11 92 c5 2f 8a 49 26 bf 0b 98 e1 62 9c bd a2 d4 f9 e7 e0 ff 00 ed cf e3 1f 80 7a 4c 9a d5 c6 8f e2 6f 88 3f 10 3c 49 e6 5f 6a fa 8d f0 81 4b dc 05 48 42 21 b7 88 93 1b 24 30 af 96 00 2a cb 8c 8c 1a f2 cf 8d 9f b5 ff 00 ed 0f f1 5a e2 6b e6 f1 06 b1 e1 f5 be 05 85 96 9d 02 d8 46 1f 08 4f 9c 51 b7 38 4c 15 52 d9 70 10 d7 d3 1f 1a bc 5d a0 fc 31 d3 da 3b 3b 4b 7b 75 f2 80 47 70 be 63 a7 3c 63 d7 23 27 91 db 8a f9 97 c4 1f 16 e0 d5 67 69 12 64 8a 33 26 48 75 c8 c7 af 5f f1 af a2 8c
                Data Ascii: *-Zo;kJl Vhv6k1>/x_4/Ocgwq+J3v8TA\8|/I&bzLo?<I_jKHB!$0*ZkFOQ8LRp]1;;K{uGpc<c#'gid3&Hu_
                2024-09-25 04:56:29 UTC1369INData Raw: 96 cb 4a 11 4a a2 98 df 96 1e 33 e2 2f 10 5f 47 a1 ea 32 5a db df 36 a5 ad 5e be 81 a6 a4 33 e4 dc a4 d6 cd 1c ca d7 0a e0 38 22 e6 30 a0 07 50 36 f4 1f 7b ea 46 fd 95 74 ff 00 13 2c 77 f7 de 1b b7 fe cc 0f b5 ee 90 f9 96 f2 36 ed c1 a3 55 20 fc a8 32 4a 74 24 65 47 7f 2a fd a0 fc 2d ab 7c 06 be d2 fe d5 a3 c2 98 be 2f 65 0b 44 b1 ee 9d ad c8 32 a7 de 77 c8 58 89 6c f2 13 39 e7 15 d5 87 c2 e2 95 25 57 17 2b ad cd e8 d6 a2 9f b3 4f de 3c e3 e2 5a 6a 1f b3 f8 d3 34 f9 6f 23 f1 3c 36 89 6d 36 b2 6e 16 68 7e cc e0 44 ad 0b 79 53 92 63 f3 4b 44 1d 8a 30 70 aa 73 22 49 12 68 78 6f f6 ad d4 bc 0b e2 8b 29 23 f0 fc 5a 94 7a 79 29 71 67 75 27 94 65 8d e1 dc aa cc 8e 0a bc 6f 21 f9 ca a3 e5 9d 0f 0c c2 b9 fb 8f 00 cd e2 7b 5d 4b 5a d6 af 7f b4 2f 24 01 ef 6e b5 19
                Data Ascii: JJ3/_G2Z6^38"0P6{Ft,w6U 2Jt$eG*-|/eD2wXl9%W+O<Zj4o#<6m6nh~DyScKD0ps"Ihxo)#Zzy)qgu'eo!{]KZ/$n


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                53192.168.2.549811188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:29 UTC380OUTGET /Win/Cameroun12/mainimages/main/mg/sky.jpeg HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:29 UTC704INHTTP/1.1 200 OK
                Date: Wed, 25 Sep 2024 04:56:29 GMT
                Content-Type: image/jpeg
                Content-Length: 20985
                Connection: close
                Last-Modified: Fri, 09 Aug 2024 07:22:10 GMT
                ETag: "66b5c3a2-51f9"
                Expires: Thu, 10 Oct 2024 03:01:43 GMT
                Cache-Control: max-age=2592000
                CF-Cache-Status: HIT
                Age: 1302886
                Accept-Ranges: bytes
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BNgh7y%2BemFjrm6b3ZgDjfLgTid%2BZ6UKrmzvPcpi9Ew8pATPwSeWJo%2BYBCah3VoLqFLwlHDs6X4OCF1sKk27p4qWbka7pyCQCEupEuyTYO3cmm%2BJtGqsFWTEkuQ9D%2B3VSOQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d8f287c4344-EWR
                2024-09-25 04:56:29 UTC665INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 c8 00 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
                Data Ascii: JFIF"ExifMM*CC"
                2024-09-25 04:56:29 UTC1369INData Raw: 6e 3f 65 bd 1e e2 fa 78 6c e0 b3 96 68 4c 97 12 08 d3 68 7e 0e e6 20 63 07 f9 d4 1e 2a f1 5d bf 8b 7f 6a 0f 07 6a de 17 db af 1b 2d 2f 51 b6 71 13 79 70 4b cc 59 fd f3 0d b8 5d e0 e5 43 67 91 5c 67 fc 13 73 40 d2 7c 53 f0 ca fe e3 51 d3 ed f5 2b ed 27 50 30 5b cf 74 82 66 82 3d a3 0a 9b b2 14 02 ad d0 0a f5 df 89 b7 0b 63 fb 42 fc 31 7c b2 ad d7 f6 ad 96 01 da 0e 6d 92 40 3f f2 1d 67 2b 37 cc 6d 52 d1 a9 24 5f f1 a5 a7 88 35 1f 87 7e 22 6d 65 74 bb 78 64 d3 24 11 db 59 97 99 a3 70 a4 96 32 30 5c f6 18 0b c6 3a d7 ca 72 28 ba 2c cd b7 cb 51 86 38 03 38 00 7d 48 00 01 f9 d7 da 9e 3d 87 ed de 09 d5 a3 51 f3 36 9f 3a 81 ee 63 35 f1 9c d0 46 ee ad f2 e7 00 05 61 df 1f 9e 7d cd 78 f9 92 b4 d1 b6 1d dd 33 2e 5b 76 49 37 6d cf 3b 42 60 7a 76 f4 aa b7 70 bc 71 c6
                Data Ascii: n?exlhLh~ c*]jj-/QqypKY]Cg\gs@|SQ+'P0[tf=cB1|m@?g+7mR$_5~"metxd$Yp20\:r(,Q88}H=Q6:c5Fa}x3.[vI7m;B`zvpq
                2024-09-25 04:56:29 UTC1369INData Raw: 59 f1 d7 c2 bd 36 e5 3c 45 a0 de 2d b6 46 6e 96 0f b4 58 b0 e4 1f de ae 53 9e 3e f6 08 c9 c5 15 f7 a7 c1 8f f8 2a 57 c1 9f da 43 43 6b 5b 1d 6a ca 3d 5a f0 79 17 3a 16 b0 52 0e a3 90 ec e3 61 50 33 c1 f9 8e 31 b6 8a fa 89 61 60 9d ae d7 91 f5 b1 c6 34 ad 38 6a 7c ef ff 00 04 fa f8 f7 e2 8f 02 68 5a e5 ae 97 74 86 35 d5 26 8e f2 3b 98 04 a3 74 6c e0 1c f0 7a 11 e9 5e b5 f1 7f f6 9a f1 36 af e2 4f 87 b7 92 2e 9b 0d e6 97 ae 33 45 24 16 ed 92 1e 09 14 86 52 c4 60 8c 8e 30 2b e6 7f d9 0b c6 97 ba 37 c5 3f 89 da 4d 93 5a e9 92 5b 78 86 f7 2e b6 66 ec 48 1e 66 65 40 24 90 05 50 bc 67 04 e3 ad 75 df 1b bc 57 aa 68 69 e1 9d 4a 5d 53 cc fb 2f 88 2d a2 da 34 f8 23 11 6f 57 42 40 da 41 23 78 23 39 00 8c e2 b8 71 12 e5 ad cb cd a3 49 af b8 ee c4 45 39 dc fb 7b e1 ff
                Data Ascii: Y6<E-FnXS>*WCCk[j=Zy:RaP31a`48j|hZt5&;tlz^6O.3E$R`0+7?MZ[x.fHfe@$PguWhiJ]S/-4#oWB@A#x#9qIE9{
                2024-09-25 04:56:29 UTC1369INData Raw: d7 56 3a 0d e5 b2 4b 24 43 ef 3a ae e5 2d c8 c2 f0 49 3f 4e b5 e4 5f 0a 3e 12 5b f8 62 f9 75 6b c6 69 35 29 20 54 0a d1 f9 7e 49 e7 96 03 8d e0 36 30 38 19 35 ee 96 3a 9d a8 f8 65 6b a2 86 9b f7 97 93 5f dc aa ef 4e 42 2a a8 f9 7e fe 54 64 03 81 9c f5 ac a9 d0 58 2c 23 9c ef 1b ed f9 9e d6 53 85 e5 ab a1 d6 7c 44 f8 05 f0 5f f6 ae b3 d6 b5 af 1b 78 57 4a d4 66 bf 8a 41 04 96 d6 d1 db ea 10 79 28 0b bc 57 11 6d 90 48 4b 28 04 bf 3c 64 62 8a f1 7f 11 f8 df fe 11 6d 22 5b e5 b8 9e 03 71 68 d2 17 f9 84 42 32 a4 b8 04 63 07 0b f3 01 db be 68 ae bc 0e 71 8b af 4e ea 37 b6 97 ee 7d 4a 8b 8e 97 3c 87 f6 54 b4 b0 9f f6 af f8 e9 a4 dd 5c 47 67 7f f6 ad 32 fe 10 1b 88 c4 b6 c5 a4 db ff 00 7d e7 de a5 fd ae a3 ba b3 f8 35 35 c4 9f 2a e9 fa 95 95 c0 7e f8 f3 d1 33 c7
                Data Ascii: V:K$C:-I?N_>[buki5) T~I6085:ek_NB*~TdX,#S|D_xWJfAy(WmHK(<dbm"[qhB2chqN7}J<T\Gg2}55*~3
                2024-09-25 04:56:29 UTC1369INData Raw: ef 52 7c 39 f8 03 ff 00 09 cf c5 08 ad f5 64 56 d1 7c 32 6d ef fe c8 d1 7e ea 6b a2 49 dd 27 67 70 41 0a 0f 08 a0 90 37 36 47 ca 7a 17 8d ac 74 dd 33 54 ba d3 61 ba 63 aa 3f d9 64 b8 8e 15 b5 9a 68 86 18 e5 63 c1 00 f0 0e 39 23 23 b9 07 eb ef f8 27 9d f6 ac de 15 d6 ac 6f 21 58 6c 23 31 5c 40 aa fb 96 32 c0 83 b7 fd e5 0a 78 fe ed 7c 26 1b 34 86 61 8d 4a 51 b5 d9 e5 61 f3 2a 75 ea 7b 3e 5b b3 e8 b4 91 8c aa c0 fc d2 37 5f 5c d7 9d 6a 9f f0 50 6f 86 ba 36 a7 3e 95 ad 5f 5f 78 7b 50 d3 da 4b 01 2d fd 8c 96 f0 3b 2c ac 03 ef 7c 0d a4 03 82 3a 83 5e a9 a3 68 b2 6a fa 9d a5 ad bc 52 cf 34 d2 08 d2 28 c7 cd 23 13 80 a3 eb d2 ba 7f 14 fc 34 d6 23 b8 b9 b1 bc f0 9f 89 3e c3 24 e2 4c 7f 65 bc c9 b7 69 e0 10 1c 75 fc 47 d6 bb f8 97 95 42 34 dc 5c ba dd 1f 5f 95 d3
                Data Ascii: R|9dV|2m~kI'gpA76Gzt3Tac?dhc9##'o!Xl#1\@2x|&4aJQa*u{>[7_\jPo6>__x{PK-;,|:^hjR4(#4#>$LeiuGB4\_
                2024-09-25 04:56:29 UTC1369INData Raw: 66 2b be 49 64 73 85 61 c1 2d 12 2e 70 0b 1d c7 a6 6b d4 c3 d4 93 57 93 f2 3c 4c e3 13 4a 6d 50 8a d1 6a ce 62 cb 5a b8 d4 2d fc b9 21 79 19 b7 b1 f9 b3 22 81 90 33 8e 0f 23 9f fe b8 af 90 3f e0 a4 df 0b ef 2d f5 ad 37 57 99 b3 a5 dc 5a b8 0d b8 18 e1 9c 0c 96 61 9e 0e c3 90 7e bf 87 db 9a 5f 86 57 c4 3a 84 30 da 47 1f 93 33 09 52 38 d8 06 8a dc 30 55 38 8f e5 f9 88 d9 d4 fc f1 af 5c 90 be 55 fb 49 78 52 0f da 97 e0 ae bd e1 91 1d c5 94 f2 24 93 d8 86 45 82 e6 da 40 84 05 c8 2c 1d 58 6e c3 8c 95 0c 41 00 21 6a ec a9 52 75 68 ca 8c a5 a4 bf 03 f3 8e 23 e1 9a 78 9c 3c e5 87 8d a4 95 fd 4f cd af 82 7a 7d ae b7 ac 79 d6 f7 96 fe 4e 9d 8d ef 33 88 d3 61 24 e0 e7 8f 9b 9c 7b 81 5f 7a fe c9 7a c5 9e 96 2c bc 2f a4 69 f2 47 1c 96 cd a8 5f 5e de 93 14 92 01 c2 ac
                Data Ascii: f+Idsa-.pkW<LJmPjbZ-!y"3#?-7WZa~_W:0G3R80U8\UIxR$E@,XnA!jRuh#x<Oz}yN3a${_zz,/iG_^
                2024-09-25 04:56:29 UTC1369INData Raw: 45 b1 69 2e 39 8c ea 13 4f e6 5c 39 63 f2 2a e0 6c 56 76 c2 9d 81 48 42 41 39 0d b7 96 34 65 26 7a f8 8c 65 2a 71 b4 35 33 fc 17 e0 a8 fc 23 e0 d9 56 ea 58 61 d4 b5 4d ab 39 ce 3e cf 1e 1f 6a 6e c1 1f 26 1e 56 38 3c c4 83 07 0b 9b 5a 86 b9 09 b3 b8 bd b5 86 e2 29 23 b7 69 61 8d 61 b8 56 89 a4 02 28 95 93 0d 96 8e 11 e6 28 7c e4 75 54 ce f1 d1 f8 b3 c1 a9 a1 78 7f 20 da c9 75 96 8a 4b 89 a5 31 47 6a 8d b7 ce 9b 28 9f 75 17 68 18 c2 98 d4 fc ca bb ab ca b5 2f 11 5c 6a 97 d6 f7 96 76 be 66 93 77 7a 75 69 26 9c 16 26 d6 d8 1f b3 26 66 93 cb 02 46 5b 88 c2 a8 20 0f 29 82 ab 13 2d 77 61 f0 f6 d0 f2 63 2f 6b 79 1d 76 ac ca ba 4d d1 99 ae 96 17 bd 4d 26 73 15 e1 b7 93 10 a7 99 23 79 92 48 f8 32 34 6c 0a 90 a7 6e 49 72 00 92 b3 75 1d 15 88 b6 f2 2e 1f 56 8f 4f 02
                Data Ascii: Ei.9O\9c*lVvHBA94e&ze*q53#VXaM9>jn&V8<Z)#iaaV((|uTx uK1Gj(uh/\jvfwzui&&&fF[ )-wac/kyvMM&s#yH24lnIru.VO
                2024-09-25 04:56:29 UTC1369INData Raw: bc 27 f1 17 ec b6 cd e5 c9 1f cc 5c f3 96 11 96 c3 10 3f 10 3b 73 5e 6c 71 09 fc 5d 0f a4 c6 65 f5 b0 95 3d 75 36 3c 1f e0 3d 46 5d 37 ed 17 36 37 16 f3 5e 3c 97 a6 09 83 44 8c ec 48 82 37 2d d9 23 19 38 c1 c2 8c 29 00 d7 55 e1 af 0c 5b 78 46 c6 e8 c8 f1 cd a8 34 a6 36 ba 1f 2e 77 67 7b 0e 9c f2 c3 71 e8 54 91 d4 e6 8b fc 44 fb 44 4a 6e 1f 73 2c cf 2e e6 3d 19 94 63 8c e3 d7 a7 19 ac 1d 57 c5 ed 3a 40 8a d8 69 a6 66 76 f4 c9 3d b1 fe d7 35 d3 ed a2 79 72 8d 59 e9 2d ae 6f 78 87 53 86 58 2e a2 1b 97 f7 0d 0c bb 30 54 ee fb c0 e7 b6 19 f8 e3 23 35 c6 ea 5e 05 8e 0d 7e f2 34 8f e5 d4 9e d7 4d b4 8e 29 1d 97 6a 6e 96 5f 9b 24 f1 22 06 25 00 23 76 49 cf cd 1d ed 3e 6f ed 56 8b f7 b8 f3 a7 5d ec ea 4e d0 14 b3 65 79 ec dd 7d fb 0e 2b 4f 46 ba 93 50 d5 58 43 24
                Data Ascii: '\?;s^lq]e=u6<=F]767^<DH7-#8)U[xF46.wg{qTDDJns,.=cW:@ifv=5yrY-oxSX.0T#5^~4M)jn_$"%#vI>oV]Ney}+OFPXC$
                2024-09-25 04:56:29 UTC1369INData Raw: e7 eb ef 5c fe 8d e2 29 2f 63 cc 90 c3 3a e3 2a 19 f0 73 c7 5e 2b a2 b3 ba 88 db b4 85 a3 dc 72 8a bc 8d c5 9b a0 f4 e0 67 35 cf ca 96 c7 1c af 6b 32 d5 99 36 f0 ac 5e 61 4f 93 62 ae 33 f3 b1 e7 6f 6e 54 1e 7b 62 b5 ac 6e a3 fb 6b cd 1c 6a ca a7 cb 52 8f b5 82 a8 c0 00 e3 03 25 94 8c 73 c0 ee 70 39 1b dd 6e 38 e6 69 4a 28 d9 bd c1 5e 18 e3 18 c0 ed 8e dd b2 7a d7 3b ab fc 41 8c 69 97 10 46 bb 90 22 a4 7b 97 70 7c 7c cc 07 cc b8 c6 09 c9 c9 c9 e9 5b 7b 4b 2d c9 8c 5c b4 47 59 e3 0f 8d f3 78 4e f9 63 8d ae ad 49 1e 5a db df 5b f9 90 ca 41 c1 da fb d5 b9 dc 3b 02 30 47 20 8c 61 fc 41 f8 e7 ad 58 69 fa 45 8d b4 cb a6 dc 6a 4c d3 4c 60 5c f9 51 a2 82 ea 0b 77 62 f1 e3 2a 59 40 6c 92 79 af 28 f0 75 cc de 27 f1 f5 e6 a1 71 0a fd 87 4d 5f 2a 15 f9 55 1e 66 e4 a8
                Data Ascii: \)/c:*s^+rg5k26^aOb3onT{bnkjR%sp9n8iJ(^z;AiF"{p||[{K-\GYxNcIZ[A;0G aAXiEjLL`\Qwb*Y@ly(u'qM_*Uf
                2024-09-25 04:56:29 UTC1369INData Raw: c8 ea d8 c9 23 d2 bc 73 44 f1 54 3f 13 6d 7c e8 ee 96 5f b4 64 18 dd c0 70 dd d5 94 f2 ac 3a 10 3b f6 af ae e0 1c b6 9e 22 95 4f 68 ae ae 93 f4 67 b9 e2 15 37 0a f8 7c 44 77 e5 d3 d5 33 f4 a7 e0 c7 c5 ed 17 e3 8f 82 6d 3c 4d e1 0d 61 35 6d 2a f9 08 59 58 9d f1 ba 9f 9e 29 97 ac 72 2b 70 51 b0 46 0f 6c 13 d1 6a 3e 23 9b 4c 8a 66 97 cb 58 d4 ee 67 29 fb b5 00 e3 71 27 a0 c1 39 27 d4 d7 e4 0e a7 75 e2 5f d9 83 57 d4 f5 ff 00 0f dc 6b 56 96 17 d1 15 d4 63 d3 2f 1a dd cb 85 f9 65 ca 91 8c 10 a3 0c 30 cb 9e 7a 56 85 e7 c3 0f 12 78 e1 ac 64 f1 44 de 22 f1 1d 94 b0 7d a2 08 f5 bd 7e ea e6 78 55 be 56 12 00 c3 6c 84 28 dd b5 b6 12 7b 0c 0a ac 4f 86 75 1e 25 f2 55 4a 9e ea eb 53 cb 8f 15 53 54 53 71 bc ba ea 7e 87 f8 8f f6 e0 f8 6f 67 25 f4 6b e3 8f 0f de 49 a7 37
                Data Ascii: #sDT?m|_dp:;"Ohg7|Dw3m<Ma5m*YX)r+pQFlj>#LfXg)q'9'u_WkVc/e0zVxdD"}~xUVl({Ou%UJSSTSq~og%kI7


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                54192.168.2.549810188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:29 UTC380OUTGET /Win/Cameroun12/mainimages/main/mg/ssh.jpeg HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:29 UTC703INHTTP/1.1 200 OK
                Date: Wed, 25 Sep 2024 04:56:29 GMT
                Content-Type: image/jpeg
                Content-Length: 68197
                Connection: close
                Last-Modified: Fri, 09 Aug 2024 07:22:10 GMT
                ETag: "66b5c3a2-10a65"
                Expires: Thu, 10 Oct 2024 03:01:43 GMT
                Cache-Control: max-age=2592000
                CF-Cache-Status: HIT
                Age: 1302886
                Accept-Ranges: bytes
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Zp%2BlBhaf5Z9qgjAuz3cq1CXRsCZ5RYXm2oDctJ726SjxsmQ7oK6XbrWqU%2BnMujaahsh2IzH3fyUQ9XC%2FJYRL2LhhI8tfUaGwL0Oq7vBESxgMh6%2FFij3vrGgjxmGQLix7Kg%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d8f28584265-EWR
                2024-09-25 04:56:29 UTC666INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 14 74 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 01 2c 00 00 01 01 00 03 00 00 00 01 00 8e 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e6 00 00 01 1e 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 31 3a 31 31 3a 30 34 20 31 38 3a 31
                Data Ascii: JFIFHHtExifMM*,(12i''Adobe Photoshop CS6 (Windows)2021:11:04 18:1
                2024-09-25 04:56:29 UTC1369INData Raw: 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a
                Data Ascii: %&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzw!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghij
                2024-09-25 04:56:29 UTC1369INData Raw: 7f 11 ff 00 d0 53 4b ff 00 c1 74 9f fc 7e b6 24 3e cf e2 4c 7f c8 53 4b ff 00 c1 74 9f fc 7e 8f b3 f8 8f fe 82 7a 5f fe 0b a4 ff 00 e3 f4 80 9a d6 1d 69 2e 11 ae ef ac 25 80 67 72 45 64 f1 b1 e3 8c 31 95 80 e7 d8 d5 1f 1a ff 00 c8 a9 79 f5 4f fd 0d 6b 9f 19 fe ef 3f 47 f9 1d 18 3f f7 88 7a af cc 5f 06 80 7c 25 64 0f 4f de 7f e8 6d 59 43 c3 ba f5 96 9f 75 a5 58 5c d9 9b 19 99 b0 f3 6e f3 15 48 e4 70 31 ed d3 b9 3c 57 24 a8 d5 a9 46 9c a9 35 7e 5b 6b d9 a4 75 aa d4 a1 5a a4 6a a7 6e 6b e9 dd 36 5f 8b c3 72 5a de e8 ad 03 c7 e4 58 23 ac 9b 89 0c e5 87 24 0e 7a 92 4f 5a 87 51 d0 75 33 e2 47 d5 6c be c3 30 78 d5 55 2f 03 11 11 18 e5 40 e9 d3 af b9 a7 2c 1d 45 0b 42 db a6 af e4 92 d4 51 c6 42 52 bc ef b3 4e de 6d bd 0a 67 c2 3a 89 d0 2e 6c 1a 7b 66 9a 5b bf 3c
                Data Ascii: SKt~$>LSKt~z_i.%grEd1yOk?G?z_|%dOmYCuX\nHp1<W$F5~[kuZjnk6_rZX#$zOZQu3Gl0xU/@,EBQBRNmg:.l{f[<
                2024-09-25 04:56:29 UTC1369INData Raw: 9d b5 c4 91 c5 a9 d8 8b 19 c2 22 af c8 23 f2 f7 00 00 1b fa 92 c4 12 4b 1e d8 01 f7 5f 0f 2d 2f 6f 65 bc ba d4 2e a4 b9 9a e6 1b a9 25 c2 a9 2f 10 71 19 18 03 6e 04 98 f9 71 90 83 39 cb 6e 6e 57 77 fe bb 82 56 56 19 0f c3 8b 1b 7b 8b 29 d2 f6 7f 32 ce 58 e5 89 8c 68 48 28 96 e9 f7 b1 b8 02 b6 c8 0e d2 32 1d c1 e0 80 3a fd b7 3f f3 d6 2f fb f6 7f f8 aa 9e 96 1b d5 b7 dc 91 77 05 01 c8 66 ee 40 c5 51 d5 ac e7 d4 2c 8c 16 f7 31 db b1 c8 67 78 cb fc a5 4a 9c 61 97 07 9e b9 a4 d5 d5 84 d5 d5 8e 71 fc 0f 2c cc ad 2d fd a4 9b 56 38 c0 6b 69 71 b1 3e ea ff 00 ae e9 9e 7e be dc 50 7c 11 72 f1 c5 1c 9a 95 ab ac 22 5f 2f 36 8f f2 f9 83 0e 7f d6 f3 92 58 f3 d0 b1 ed 80 23 90 e9 86 26 70 8a 8a e8 5f d1 7c 31 2e 8f 7c 27 5b ab 66 8c aa 23 a2 5b ba 92 11 0a 20 04 c8 d8
                Data Ascii: "#K_-/oe.%/qnq9nnWwVV{)2XhH(2:?/wf@Q,1gxJaq,-V8kiq>~P|r"_/6X#&p_|1.|'[f#[
                2024-09-25 04:56:29 UTC1369INData Raw: 02 51 c6 fc c8 3b e4 e0 93 8a 4b a9 95 ee 75 19 2d 3c 61 aa c1 1d d2 e2 15 78 e4 90 c0 76 01 91 fb c0 bf 78 16 e1 57 ae 09 22 8f ed 7c 2f 77 f7 07 f6 46 2b b2 fb c5 bb 6b 5b 8d 5a e2 ea 1f 16 eb 96 f6 cf 1b 88 ad 91 e5 21 18 a2 aa 92 4c 9c 85 21 db 00 02 4b f5 e2 ba bd 3b c6 ba 75 ad 8c 70 de 5f 4f 77 3a 96 dd 39 b7 d8 5c 64 e3 20 1c 67 18 ce 30 33 d0 01 c0 3f b5 f0 bd df dc 1f d9 18 ae cb ef 2d 7f c2 79 a2 ff 00 7a 7f fb f7 47 fc 27 9a 2f f7 a7 ff 00 bf 74 7f 6b e1 7b bf b8 3f b2 31 5d 97 de 56 bf f1 b6 9b 71 6b e5 da de 4f 6d 2f 99 1b 19 3e cf bf 2a 1c 16 5c 13 fc 4a 0a e7 b6 ec 8e 45 70 cf 1c c7 cc d9 e3 bd 59 33 7a f7 2a 04 53 10 a8 41 c4 5c cd ca ae 46 3e 9c d1 fd af 85 ee fe e0 fe c8 c5 76 5f 79 6e ee e1 ae ae ee dd 7c 61 a8 c3 6f 34 e9 34 50 24 12
                Data Ascii: Q;Ku-<axvxW"|/wF+k[Z!L!K;up_Ow:9\d g03?-yzG'/tk{?1]VqkOm/>*\JEpY3z*SA\F>v_yn|ao44P$
                2024-09-25 04:56:29 UTC1369INData Raw: 62 6f 6f 6c 00 00 00 00 0e 63 72 6f 70 52 65 63 74 42 6f 74 74 6f 6d 6c 6f 6e 67 00 00 00 00 00 00 00 0c 63 72 6f 70 52 65 63 74 4c 65 66 74 6c 6f 6e 67 00 00 00 00 00 00 00 0d 63 72 6f 70 52 65 63 74 52 69 67 68 74 6c 6f 6e 67 00 00 00 00 00 00 00 0b 63 72 6f 70 52 65 63 74 54 6f 70 6c 6f 6e 67 00 00 00 00 00 38 42 49 4d 03 ed 00 00 00 00 00 10 00 48 00 00 00 01 00 02 00 48 00 00 00 01 00 02 38 42 49 4d 04 26 00 00 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 3f 80 00 00 38 42 49 4d 04 0d 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 04 19 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 03 f3 00 00 00 00 00 09 00 00 00 00 00 00 00 00 01 00 38 42 49 4d 04 0a 00 00 00 00 00 01 00 00 38 42 49 4d 27 10 00 00 00 00 00 0a 00 01 00 00 00 00 00 00 00 02 38 42 49 4d 03 f5 00
                Data Ascii: boolcropRectBottomlongcropRectLeftlongcropRectRightlongcropRectToplong8BIMHH8BIM&?8BIM8BIM8BIM8BIM8BIM'8BIM
                2024-09-25 04:56:29 UTC1369INData Raw: 67 00 00 00 00 00 00 00 0b 72 69 67 68 74 4f 75 74 73 65 74 6c 6f 6e 67 00 00 00 00 00 38 42 49 4d 04 28 00 00 00 00 00 0c 00 00 00 02 3f f0 00 00 00 00 00 00 38 42 49 4d 04 11 00 00 00 00 00 01 01 00 38 42 49 4d 04 14 00 00 00 00 00 04 00 00 00 0c 38 42 49 4d 04 0c 00 00 00 00 14 34 00 00 00 01 00 00 00 a0 00 00 00 4c 00 00 01 e0 00 00 8e 80 00 00 14 18 00 18 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 02 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c
                Data Ascii: grightOutsetlong8BIM(?8BIM8BIM8BIM4LAdobe_CMAdobed
                2024-09-25 04:56:29 UTC1369INData Raw: be d5 7b 38 ff 00 74 3c 6f fe 35 bd 07 fe e5 66 ff 00 9f 57 fe f3 a5 ff 00 8d 6f 41 ff 00 b9 59 9f e7 d5 ff 00 bc eb b2 49 2f bc 66 ff 00 39 2f b5 5e ce 3f dd 0f 1b ff 00 8d 6f 41 ff 00 b9 59 9f e7 d5 ff 00 bc eb a4 e8 dd 27 1f a3 f4 da ba 76 33 9e fa 69 2f 2d 75 a4 17 9d ef 7d ce dc 58 d6 37 e9 d9 fb aa ea 43 84 d9 e6 c9 31 52 91 90 df 55 d1 c7 08 9b 88 01 ff d0 d5 ff 00 17 af cd 6f 42 ea 3f 60 68 7e 51 ca 68 a8 38 4b 27 d3 a9 c7 d5 f7 33 6d 6e 6b 76 6f ff 00 ab 5b 4d c8 fa dc fa 49 60 a3 d4 21 d5 87 bc d5 e9 b6 ed be 9c da ea ac b1 fb 6a bb f4 96 d7 5b 3d 4f 5f d5 c7 fe 67 d3 b5 66 7f 8b 07 86 74 8e a4 f7 38 30 37 22 4b dd f4 40 15 57 ee 76 ad f6 b5 69 0f ab b8 b5 06 ee ea 4d 66 3b 1a 6a f4 c0 63 18 4b 9c df 49 f6 6d 7b 77 e5 6c af d2 b6 f7 fe 9a f7 ff
                Data Ascii: {8t<o5fWoAYI/f9/^?oAY'v3i/-u}X7C1RUoB?`h~Qh8K'3mnkvo[MI`!j[=O_gft807"K@WviMf;jcKIm{wl
                2024-09-25 04:56:29 UTC1369INData Raw: de 07 d5 7b 70 7d 1b b2 7e af d1 d5 2d b7 11 e3 d3 f4 f1 d8 da 72 ed ba cc ab 1b 9b eb b6 a6 5f 4f a5 6e 2e 2b 73 31 be d1 e8 33 0f 23 ec f8 95 d7 92 ab d5 f5 3f aa d1 4b 28 bb 1d f9 d8 b9 47 d3 ea d5 12 5a eb 6a c0 a1 d8 dd 20 57 ba ca db fa e5 9b ec fa 7f a9 ff 00 93 9f 7f bf 13 23 d5 e9 bf 6c fd 65 ca ab 1e fc 5e 9f f6 72 d7 64 bb 26 8b db 60 dc ca 5c c6 e3 b5 af f4 db 63 6c ca aa c7 7a 3b 2a b3 f4 bf f0 55 d8 8d 8d d6 fa d3 ba 85 38 76 74 e7 1a 9e f0 cb b2 76 da c0 cf d1 ba d7 bb f4 94 7a 36 33 d4 d8 ca 9e cb ff 00 d2 d7 6f a5 77 a5 eb 25 39 47 a0 f5 17 f4 ee 9a cf 53 22 ae ab 7e 4d 19 5d 6f a9 1a db 63 f7 51 55 8f ae bf 4d ed f4 2f ab 1f 2f d0 a7 0e 9a e9 b6 ac 77 fe bd e9 fa be a5 d6 65 62 7d 57 ea 4f a7 aa b3 3f a5 3b 27 a8 75 7b 5e ec 7e ad 92 28
                Data Ascii: {p}~-r_On.+s13#?K(GZj W#le^rd&`\clz;*U8vtvz63ow%9GS"~M]ocQUM//web}WO?;'u{^~(
                2024-09-25 04:56:29 UTC1369INData Raw: cf f9 ea b6 17 d6 1e 85 9d 5e fc 4e a1 8d 76 9e e0 cb 98 48 fe b3 67 7b 7f b6 d4 57 75 7e 92 c3 b5 f9 b8 ed 23 b1 b5 80 ff 00 d5 24 a4 9f 61 c6 e6 1d cc fd 37 f3 fe 7a 43 07 18 68 03 80 1a 8f 7b ff 00 f2 49 57 d4 7a 7d b1 e9 e5 52 f9 e3 6d 8d 33 f7 39 58 49 4d 7f b0 63 78 3b 4f e5 bf ff 00 26 97 d8 31 bc 1d fe 7b ff 00 f2 4a c2 0b dd 94 1c 43 2b ad cd ec 5c f2 0f f9 a2 a7 ff 00 d5 24 a6 27 07 18 e8 43 8c 7f 2d ff 00 f9 34 ff 00 61 c4 2c 0c 7d 4d b1 ad 71 73 45 83 7c 38 8d 85 cd f5 37 7e 69 da b2 af e9 bf 58 9d 9f 76 4e 3f 51 6e 3d 17 86 8f b3 96 fa be 9e d6 ed dd 43 ed 6e ca df bc 6e fe 67 fc 27 e9 3f c1 28 d3 d3 3e b4 57 90 db 1f d5 5b 6d 5b cb ac a8 d4 c1 b9 bf a1 d9 5b 5f e9 fe 87 db 4d ac 7e c6 7f da 9b 2c fa 7e 92 4a 75 07 4c e9 a0 ee 18 94 02 7b 8a
                Data Ascii: ^NvHg{Wu~#$a7zCh{IWz}Rm39XIMcx;O&1{JC+\$'C-4a,}MqsE|87~iXvN?Qn=Cnng'?(>W[m[[_M~,~JuL{


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                55192.168.2.549812188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:29 UTC599OUTGET /favicon.ico HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://nondsproiz.xyz/Win/Cameroun12/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:29 UTC591INHTTP/1.1 404 Not Found
                Date: Wed, 25 Sep 2024 04:56:29 GMT
                Content-Type: text/html
                Transfer-Encoding: chunked
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: max-age=14400
                CF-Cache-Status: EXPIRED
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=81iXenwBdFwDBUJgAhxHuLs%2Bqmzd5gGwGmiDksjM4PnnYagqdmMn4leYMRxcyN0kwBOvpltRuPWfF2lMQvFhhPQl3Ytq8uTyFrranzVU%2B%2FtRn0IrejNGhLckOLJWkpbCfA%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d8f7ede41c0-EWR
                2024-09-25 04:56:29 UTC555INData Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68
                Data Ascii: 224<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Ch
                2024-09-25 04:56:29 UTC5INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                56192.168.2.549813188.114.97.34432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:29 UTC380OUTGET /Win/Cameroun12/mainimages/main/mg/mri.jpeg HTTP/1.1
                Host: nondsproiz.xyz
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:29 UTC697INHTTP/1.1 200 OK
                Date: Wed, 25 Sep 2024 04:56:29 GMT
                Content-Type: image/jpeg
                Content-Length: 27805
                Connection: close
                Last-Modified: Fri, 09 Aug 2024 07:22:09 GMT
                ETag: "66b5c3a1-6c9d"
                Expires: Sun, 20 Oct 2024 21:48:58 GMT
                Cache-Control: max-age=2592000
                CF-Cache-Status: HIT
                Age: 371251
                Accept-Ranges: bytes
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eIubOTrjg4YeK7tczShUdwkocnBD7J4IdPE4yY0KCu6RaYG%2FZvxrtfUL%2BuYO8HCcUSJVuFrzr7C71NBpFNjwJBDhR6mGIR64kddZ4aY2iENZDFuTDXK9YhRTh4qHvQXh8Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8c886d8f9e3bc333-EWR
                2024-09-25 04:56:29 UTC672INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 48 01 44 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03
                Data Ascii: JFIF"ExifMM*CCHD"
                2024-09-25 04:56:29 UTC1369INData Raw: e1 52 43 a5 59 b6 37 5a 5a fc df f4 c1 78 fd 29 ef 09 8d 80 e3 2d 51 4d 70 c8 aa ab cb 74 15 d9 2b 19 8d b9 d3 ec 61 1b be cb 6a 36 ff 00 d3 05 ff 00 0a a9 71 61 6a 96 ed 2c d6 f6 71 c4 06 72 d0 a0 cf e9 4d d5 75 68 74 28 1a 6b d6 56 93 1f 2c 60 f7 aa 76 5a 1d f7 8d 2e 52 e6 eb 75 bd 98 20 ac 60 7d e1 52 da e8 05 7f 20 78 b6 73 6f a7 d9 5a c7 0e 76 b4 be 52 8f e9 5d 66 8d f0 fb 4d d1 ad 15 05 bd bc d2 0f bc ee 81 b3 f9 8a d3 d2 b4 98 74 ab 65 8e 24 58 d5 7a 62 a7 45 63 2f 7d a4 9e f4 46 37 02 b4 3e 1f b2 56 e6 c6 c7 6e 3f e7 dd 39 fd 2a 41 e1 eb 10 e4 fd 82 c7 db fd 1d 3f c2 af 08 fe 4e fd 29 56 3c 01 9c d3 94 1a d5 81 54 78 7b 4f 03 fe 3c 6c 47 fd bb a7 f8 51 ff 00 08 f5 8e 3f e4 1f 63 cf fd 3b 27 f8 56 84 30 ac 80 f5 e4 54 c9 18 41 52 95 c0 c9 4f 0e d8
                Data Ascii: RCY7ZZx)-QMpt+aj6qaj,qrMuht(kV,`vZ.Ru `}R xsoZvR]fMte$XzbEc/}F7>Vn?9*A?N)V<Tx{O<lGQ?c;'V0TARO
                2024-09-25 04:56:29 UTC1369INData Raw: d8 3c 7a 94 31 e9 71 b8 3f 65 68 61 50 f0 37 f7 b0 31 91 ea b9 e4 0e c7 06 bc 17 e2 67 c3 3d 5b e1 47 8a a6 d2 75 68 3c b9 a3 f9 e2 95 0e e8 ae 63 3d 24 8d bb a9 fc c1 c8 38 20 81 f6 37 87 6e 7e ce cb c7 1d 30 3b 56 c7 8e fe 16 e8 bf 1e 7c 18 74 9d 59 1a 19 a2 cb 59 5e a2 86 96 c6 42 3a af aa 9c 0d c9 9c 30 f4 20 11 9d 4a 3a 0e 32 47 e7 ed 15 d4 7c 56 f8 55 ac 7c 1b f1 7d c6 8b ad 5b f9 37 11 fc f1 4a 9c c3 75 19 fb b2 46 df c4 a7 1f 50 41 07 04 11 5c bd 71 ec 58 51 45 14 00 55 8d 33 51 b8 d1 ef e1 ba b5 95 e0 b8 b7 71 24 72 21 c3 23 0e 41 15 5e 8a 00 fa 67 e1 5f 89 74 ef 8f 1a 5e db 78 6d 6c fc 5d 63 1e e9 ec f6 2a c5 a8 22 8e 65 89 4f 00 8f e2 41 d3 a8 f9 73 b7 6e d4 e9 b7 13 fd 87 52 d2 b4 fb 7b a8 d8 8d cd 6a 80 9f 4f e1 af 95 f4 6d 6e eb c3 9a ad bd
                Data Ascii: <z1q?ehaP71g=[Guh<c=$8 7n~0;V|tYY^B:0 J:2G|VU|}[7JuFPA\qXQEU3Qq$r!#A^g_t^xml]c*"eOAsnR{jOmn
                2024-09-25 04:56:29 UTC1369INData Raw: 40 ae 83 43 d6 5a ca 65 f9 be ef eb 58 51 11 10 eb ff 00 d6 a7 c5 75 92 36 f5 1e b4 6e c7 ca 8e bf e2 47 c3 bd 0f f6 84 f0 47 f6 3e b0 3c bb 88 41 7b 0b e4 50 d3 58 ca 7b 8f 54 3c 06 43 c3 01 d8 85 23 e1 4f 8b 1f 0a 35 8f 83 5e 31 b8 d1 75 ab 7f 2e e2 31 be 29 50 ee 86 ee 23 9d b2 c6 df c4 a7 1f 50 41 04 02 08 1f 6a 69 9a e3 5a b2 30 27 20 fa 56 87 c4 3f 87 7a 1f ed 09 e0 af ec 7d 60 79 73 c5 ba 4b 1b e4 50 d3 58 c9 8c 6e 1f de 43 c6 e4 27 0c 07 66 00 8e 7a 94 6f b6 e5 a6 7e 79 d1 5d 47 c5 7f 85 3a c7 c1 cf 18 5c 68 ba d5 b8 8e 78 fe 78 a5 43 ba 1b b8 cf dd 96 36 fe 25 38 fa 83 90 40 20 81 cb d7 0e c5 05 14 51 40 05 5c d1 75 ab af 0e 6a f6 d7 f6 17 13 5a de 59 c8 b2 c3 34 4d b5 e2 70 72 08 3e d5 4e 8a 00 fb 43 e0 ff 00 c6 7d 1f f6 a6 f0 a3 69 1a cd bd bc
                Data Ascii: @CZeXQu6nGG><A{PX{T<C#O5^1u.1)P#PAjiZ0' V?z}`ysKPXnC'fzo~y]G:\hxxC6%8@ Q@\ujZY4Mpr>NC}i
                2024-09-25 04:56:29 UTC1369INData Raw: 86 45 4b 03 88 b1 f7 7a 75 ab 8e c0 74 ff 00 10 3e 1c 68 bf b4 17 82 5b 46 d6 97 cb 9a 1c bd 8d fa a6 65 b1 94 e3 e6 1f de 53 80 19 0f 0c 07 62 01 1f 0c fc 58 f8 4f ad 7c 18 f1 95 c6 8b ad db f9 57 11 0d f1 4a 87 74 37 71 9f bb 2c 6d fc 4a 7f 30 41 04 02 08 1f 6d 68 9a c3 5b ca b8 fc ab 4b e2 4f c3 5d 13 f6 82 f0 67 f6 36 b4 be 5d c4 59 7b 1b e5 50 66 b1 94 ff 00 10 fe f2 9c 0d c8 78 60 3b 10 08 e6 ad 0e 6d 56 e5 47 43 f3 aa 8a ea 3e 2d 7c 24 d6 be 0b f8 ca e3 45 d6 ad fc 9b 88 7e 78 a5 4c 98 6e e2 3f 76 58 db f8 94 fe 60 82 08 04 10 39 7a e1 28 28 a2 8a 00 2a e6 89 ad 5d 78 73 55 b6 bf b1 b8 9a d6 f2 ce 45 96 19 a2 6d af 13 83 90 41 aa 74 50 07 dc 7f b3 bf c7 fd 3f f6 8e d1 3f b3 f5 01 0d 9f 8b ac e3 dd 34 2b 85 4b f4 03 99 a2 1e a3 ab 20 e9 f7 87 cb 90
                Data Ascii: EKzut>h[FeSbXO|WJt7q,mJ0Amh[KO]g6]Y{Pfx`;mVGC>-|$E~xLn?vX`9z((*]xsUEmAtP??4+K
                2024-09-25 04:56:29 UTC1369INData Raw: 05 12 b6 cc 06 d4 90 27 c9 fe f7 34 df 27 69 ef 53 46 99 38 e0 77 ad 35 ea 03 92 3d f5 24 6b b1 68 44 d9 4f 58 4b fb 0a a2 39 f5 d0 69 8d 9d 97 1d 01 eb 53 18 b2 bf 37 5c 75 a5 54 da 98 a7 50 28 a4 f5 65 79 e3 f2 d0 73 de 99 1b 10 7a b5 4d 72 bb 85 31 20 f9 7a fe 14 04 6c dd ac 64 78 e6 53 fd 82 b1 96 0b e6 4c 81 c9 3d 40 39 23 f4 ae df f6 75 d5 6e 2d ef 2e a5 6d ab 1b 32 a0 ff 00 6b 8f e9 58 fe 39 f8 59 ac 45 e0 4b 1d 78 da 89 f4 98 af 15 25 9a de 41 2f 90 c5 58 05 93 6f dd 63 c6 01 eb 5d a7 c3 6f 09 dc 5a 69 b6 ab 0c 05 a7 55 04 86 e1 49 27 bd 7c 27 11 62 14 ec 91 f7 dc 2f 83 ab 0b b9 47 5f ea c7 bd f8 63 5c b5 d2 6c 6d 6e f5 2d 42 df 4c 86 63 fb b3 33 e1 a4 1d f0 07 27 f9 57 d4 3f b3 9f c4 af 0b cf 69 0a c3 e2 0b 1b a9 38 27 12 01 9c 76 c1 af 0b f8 09
                Data Ascii: '4'iSF8w5=$khDOXK9iS7\uTP(eyszMr1 zldxSL=@9#un-.m2kX9YEKx%A/Xoc]oZiUI'|'b/G_c\lmn-BLc3'W?i8'v
                2024-09-25 04:56:29 UTC1369INData Raw: 4c ac 3a 0e 3d 7d eb 77 c3 9e 29 87 58 f1 b2 c7 6b 24 73 45 1a ee 53 1a e1 40 ad 6f 88 5a f3 5b ea 11 23 36 58 e0 2e ee e6 bc da 78 88 c9 bd 0f 6a 38 6a 8a 2b d0 f9 43 e2 1f c5 bf 1c fc 24 f0 ce a6 9f 0e 3e 1e a6 b9 ac e8 ae 81 13 5f 79 ad 61 bf 8f cc 31 b3 5b 5b c2 c2 49 b1 92 e4 ca 54 6d 00 aa b1 c9 af 16 f1 0f ed 9d f1 3b c6 e2 d6 cb e2 37 c2 59 74 dd 4b 56 ba 75 b7 6d 0d ee 66 b7 8d 23 65 53 e6 5b cd bc c4 4e 49 0f 14 8a dc 64 c6 dd ff 00 48 2e ff 00 67 dd 1f e2 2d 8c 77 5f 67 6b 7b eb 7c 9f 32 20 19 93 3f 81 1f d6 b2 63 f8 04 ba 45 ca 8b 8b db 8b 88 63 00 f9 6c 23 55 38 e9 ce c0 dc 0f 7a f6 29 d6 a3 ec 6c a3 f3 3c 1a 90 ae ab 5d 4a d6 e8 7c 73 e3 cf 83 49 aa 78 12 e3 56 9a de 78 e6 68 80 8b cd 8c ac 85 41 27 0f df 8c 9f cc d7 cb b7 fe 19 1e 15 f0 b7
                Data Ascii: L:=}w)Xk$sES@oZ[#6X.xj8j+C$>_ya1[[ITm;7YtKVumf#eS[NIdH.g-w_gk{|2 ?cEcl#U8z)l<]J|sIxVxhA'
                2024-09-25 04:56:29 UTC1369INData Raw: 37 64 81 8c 9e 72 40 03 ad 78 1f c4 6b 7d 2e cb e2 1e bd 1e 8d 75 0d e6 92 2f a5 6b 49 61 77 92 33 1b 31 60 aa ce 15 d9 57 3b 77 30 05 b6 e7 bd 7d 4f 08 61 63 cd 2a b3 5b 6c 7c 4f 1d 63 1c 21 1a 14 de 9d 4c 29 f8 65 fc 69 60 1f 79 a9 26 fb cb f8 d2 44 d8 7f f7 ab f4 63 f2 d2 6a 28 a7 46 be 61 a0 2e 96 e3 69 ca db d8 03 d3 34 92 47 b0 e3 9a 58 dc f9 9d 7b d0 2e 6d 2e 87 98 f0 bf 2f 14 86 2d d4 e2 fb 07 ad 2a 9c 8a ae 62 69 be e4 4a 81 87 ff 00 5e 82 94 a0 65 b8 fb b8 ef 4a 78 35 45 91 11 9e be b4 aa 4a fd 3d 28 71 86 fd 68 a0 09 22 23 7a b5 6f f8 77 5c 6b 56 5d ac 6b 9c 07 69 fe 75 35 b4 c5 0e e1 fc 3c 50 07 55 f1 47 e1 e6 87 fb 41 f8 27 fb 1f 5a 5f 26 68 72 f6 37 a8 a0 cd 63 21 1f 78 7a a9 c0 dc 9d 18 63 a1 0a 47 c2 5f 15 be 15 6b 1f 07 3c 61 71 a2 eb 56
                Data Ascii: 7dr@xk}.u/kIaw31`W;w0}Oac*[l|Oc!L)ei`y&Dcj(Fa.i4GX{.m./-*biJ^eJx5EJ=(qh"#zow\kV]kiu5<PUGA'Z_&hr7c!xzcG_k<aqV
                2024-09-25 04:56:29 UTC1369INData Raw: ea ae 68 94 94 57 34 b4 43 a7 4e 53 7c b1 57 65 67 55 3c b7 a7 3c d6 77 8a 2c e5 2d 6b 6b e5 93 25 c1 59 55 4f 19 52 32 0f e2 0d 7a e7 81 fe 01 dd 3c 6b 7b a9 c3 e7 2c 64 39 80 8c 2b 2f 52 0f d7 9e f5 83 f1 b3 c0 b3 78 7b c7 97 93 48 de 63 47 7e 5b cc 03 89 11 be 75 61 9e c5 58 1c 7b d7 ce e6 19 cc 65 17 4a 96 bd d9 f6 19 67 0f 54 a7 52 15 ab e9 ad d2 3c 9b 4a d6 2f 7c 0b a9 8b 88 4b ac 2c fb 9a 31 fc 27 d4 57 da bf b1 7f ed 73 63 aa 5a 43 a7 de 5e 43 1c 8d f2 6d 66 00 83 cf 06 be 60 d7 3c 1d 1e b3 6a af 1c 7f 36 33 c0 e3 35 c0 5e e8 37 7e 17 d4 fc c8 a4 9a de 45 7c 86 42 54 d7 c5 d4 8a 97 91 fa be 1e 4b 96 d2 57 47 ec 75 87 8a 97 51 40 d1 2c 7f 5c 74 a6 eb 9e 31 d3 fc 3f 67 25 c5 c3 47 0f 96 3a 91 b7 9a fc b3 f0 e7 ed 3d e3 af 0f 58 24 16 fe 22 b9 f2 d5
                Data Ascii: hW4CNS|WegU<<w,-kk%YUOR2z<k{,d9+/Rx{HcG~[uaX{eJgTR<J/|K,1'WscZC^Cmf`<j635^7~E|BTKWGuQ@,\t1?g%G:=X$"
                2024-09-25 04:56:29 UTC1369INData Raw: a3 b0 f6 1f 87 af 7a f4 46 f0 64 3a bc 25 04 6b f3 11 8a cf d0 ec 88 8d 7c b5 f9 47 43 eb 5d 35 ad fc 1a 1d 97 da 2f 2e 21 b6 85 30 59 e5 70 aa 3f 13 d4 fb 0a f3 71 58 a5 3d 11 eb 61 30 13 95 a3 04 db f2 3c af e2 4f c0 05 b9 b0 99 a2 55 38 1d 71 d2 be 35 f8 b3 fb 31 dd 6a 9e 27 7f b0 db c7 1c cc 7e 72 a9 85 1e ed 81 fa d7 dd 1f 13 3e 3d da de 58 9b 1d 1d 5a 48 d8 7c d7 32 2e 15 bf dd 5f ea 6b c7 6f af da e2 46 3b be 62 79 3d cd 73 e1 f1 f5 30 d2 e6 a6 f5 3f 4c c9 7c 25 9e 71 15 2c ca 3c b4 f7 b7 da 7f e4 7c 4b e3 df 82 be 21 f8 7b a9 49 0c da 74 f7 56 f1 a8 61 75 6a 86 68 48 3e a4 0c 8f c4 0a e3 01 5c 15 ee bc 1f 6a fb ef fb 29 9b 7b a3 b2 c8 d9 3d 6b 85 f8 97 fb 3f e8 3e 3b b7 66 b8 b3 4b 5b c9 17 0b 7b 68 a1 64 8d bf da 1d 1c 7b 37 3e 84 57 d6 60 78 ba
                Data Ascii: zFd:%k|GC]5/.!0Yp?qX=a0<OU8q51j'~r>=XZH|2._koF;by=s0?L|%q,<|K!{ItVaujhH>\j){=k?>;fK[{hd{7>W`x


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                57192.168.2.54981535.190.80.14432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:30 UTC537OUTOPTIONS /report/v4?s=81iXenwBdFwDBUJgAhxHuLs%2Bqmzd5gGwGmiDksjM4PnnYagqdmMn4leYMRxcyN0kwBOvpltRuPWfF2lMQvFhhPQl3Ytq8uTyFrranzVU%2B%2FtRn0IrejNGhLckOLJWkpbCfA%3D%3D HTTP/1.1
                Host: a.nel.cloudflare.com
                Connection: keep-alive
                Origin: https://nondsproiz.xyz
                Access-Control-Request-Method: POST
                Access-Control-Request-Headers: content-type
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:30 UTC336INHTTP/1.1 200 OK
                Content-Length: 0
                access-control-max-age: 86400
                access-control-allow-methods: POST, OPTIONS
                access-control-allow-origin: *
                access-control-allow-headers: content-type, content-length
                date: Wed, 25 Sep 2024 04:56:30 GMT
                Via: 1.1 google
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                Connection: close


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                58192.168.2.54981735.190.80.14432700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-25 04:56:30 UTC480OUTPOST /report/v4?s=81iXenwBdFwDBUJgAhxHuLs%2Bqmzd5gGwGmiDksjM4PnnYagqdmMn4leYMRxcyN0kwBOvpltRuPWfF2lMQvFhhPQl3Ytq8uTyFrranzVU%2B%2FtRn0IrejNGhLckOLJWkpbCfA%3D%3D HTTP/1.1
                Host: a.nel.cloudflare.com
                Connection: keep-alive
                Content-Length: 433
                Content-Type: application/reports+json
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-25 04:56:30 UTC433OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 32 37 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 6f 6e 64 73 70 72 6f 69 7a 2e 78 79 7a 2f 57 69 6e 2f 43 61 6d 65 72 6f 75 6e 31 32 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 37 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d
                Data Ascii: [{"age":0,"body":{"elapsed_time":1276,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://nondsproiz.xyz/Win/Cameroun12/","sampling_fraction":1.0,"server_ip":"188.114.97.3","status_code":404,"type":"http.error"},"type":"network-
                2024-09-25 04:56:30 UTC168INHTTP/1.1 200 OK
                Content-Length: 0
                date: Wed, 25 Sep 2024 04:56:30 GMT
                Via: 1.1 google
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                Connection: close


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:00:56:11
                Start date:25/09/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:00:56:15
                Start date:25/09/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1708,i,11387488600515520963,1300837279404844592,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:00:56:18
                Start date:25/09/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://nondsproiz.xyz/Win/Cameroun12"
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly