Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://nativestories.org/

Overview

General Information

Sample URL:http://nativestories.org/
Analysis ID:1541618
Tags:urlscan
Infos:

Detection

HTMLPhisher
Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish10
AI detected landing page (webpage, office document or email)
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 5820 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4992 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2212,i,9826631649822501342,11013691627871670467,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 2672 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5776 --field-trial-handle=2212,i,9826631649822501342,11013691627871670467,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 884 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4064 --field-trial-handle=2212,i,9826631649822501342,11013691627871670467,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://nativestories.org/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_303JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_303, type: DROPPED
    Source: https://nativestories.org/HTTP Parser: No favicon
    Source: https://nativestories.org/HTTP Parser: No favicon
    Source: https://nativestories.org/HTTP Parser: No favicon
    Source: https://nativestories.org/HTTP Parser: No favicon
    Source: https://nativestories.org/HTTP Parser: No favicon
    Source: https://nativestories.org/HTTP Parser: No favicon
    Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49710 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49711 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49750 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49771 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49787 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:49840 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49991 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50108 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:50193 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50205 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:50216 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50227 version: TLS 1.2
    Source: global trafficTCP traffic: 192.168.2.6:49795 -> 1.1.1.1:53
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
    Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
    Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
    Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
    Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
    Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
    Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
    Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
    Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
    Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
    Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
    Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: nativestories.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.6.2 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.9.8 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/css/woocommerce-layout.css?ver=9.3.3 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/css/woocommerce.css?ver=9.3.3 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/greennature/style.css?ver=6.6.2 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/greennature/plugins/superfish/css/superfish.css?ver=6.6.2 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/greennature/plugins/dl-menu/component.css?ver=6.6.2 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/greennature/plugins/font-awesome-new/css/font-awesome.min.css?ver=6.6.2 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/greennature/plugins/elegant-font/style.css?ver=6.6.2 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/greennature/plugins/fancybox/jquery.fancybox.css?ver=6.6.2 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/greennature/plugins/flexslider/flexslider.css?ver=6.6.2 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/greennature/stylesheet/style-responsive.css?ver=6.6.2 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/greennature/stylesheet/style-custom.css?ver=6.6.2 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/greennature/stylesheet/gdlr-woocommerce.css?ver=6.6.2 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/simple-social-icons/css/style.css?ver=3.0.2 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/masterslider/public/assets/css/masterslider.main.css?ver=3.2.7 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
    Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/08/native_stories_logo_BLK_hzt1_20190816.png HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/masterslider/public/assets/css/blank.gif HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/09/1_who_walk_screen-1.jpg HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/greennature/plugins/font-awesome-new/fonts/fontawesome-webfont.woff2?v=4.4.0 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nativestories.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://nativestories.org/wp-content/themes/greennature/plugins/font-awesome-new/css/font-awesome.min.css?ver=6.6.2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/client/blocks/wc-blocks.css?ver=wc-9.3.3 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6LflY98UAAAAAF7yUz_QdmG0vjqstFe0XpbmPYXL&ver=3.0 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.8 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /embed/iAhmQGBXXeI?wmode=transparent HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /js/signup-forms/popup/unique-methods/embed.js HTTP/1.1Host: downloads.mailchimp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/08/native_stories_logo_BLK_hzt1_20190816.png HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/masterslider/public/assets/css/blank.gif HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.8 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/09/1_who_walk_screen-1.jpg HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/greennature/plugins/superfish/js/superfish.js?ver=1.0 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-includes/js/hoverIntent.min.js?ver=1.10.2 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/greennature/plugins/dl-menu/modernizr.custom.js?ver=1.0 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/greennature/plugins/dl-menu/jquery.dlmenu.js?ver=1.0 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.8 HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/greennature/plugins/jquery.easing.js?ver=1.0 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6LflY98UAAAAAF7yUz_QdmG0vjqstFe0XpbmPYXL&ver=3.0 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /s/player/fb725ac8/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/embed/iAhmQGBXXeI?wmode=transparentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=lb_rr5c8BLM; VISITOR_INFO1_LIVE=rsqzUjLKkEo; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgYA%3D%3D
    Source: global trafficHTTP traffic detected: GET /s/player/fb725ac8/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/iAhmQGBXXeI?wmode=transparentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=lb_rr5c8BLM; VISITOR_INFO1_LIVE=rsqzUjLKkEo; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgYA%3D%3D
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/greennature/plugins/fancybox/jquery.fancybox.pack.js?ver=1.0 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/greennature/plugins/fancybox/helpers/jquery.fancybox-media.js?ver=1.0 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/player/fb725ac8/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/iAhmQGBXXeI?wmode=transparentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=lb_rr5c8BLM; VISITOR_INFO1_LIVE=rsqzUjLKkEo; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgYA%3D%3D
    Source: global trafficHTTP traffic detected: GET /s/player/fb725ac8/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/iAhmQGBXXeI?wmode=transparentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=lb_rr5c8BLM; VISITOR_INFO1_LIVE=rsqzUjLKkEo; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgYA%3D%3D
    Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/greennature/plugins/fancybox/helpers/jquery.fancybox-thumbs.js?ver=1.0 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/greennature/plugins/flexslider/jquery.flexslider.js?ver=1.0 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/greennature/javascript/gdlr-script.js?ver=1.0 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/sourcebuster/sourcebuster.min.js?ver=9.3.3 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/frontend/order-attribution.min.js?ver=9.3.3 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=5.9.8 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/masterslider/public/assets/js/masterslider.min.js?ver=3.2.7 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ver=2.7.0-wc.9.3.3 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=9.3.3 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc.9.3.3 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=9.3.3 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /vi_webp/iAhmQGBXXeI/hqdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=66wY8FrgwxXGe2Y&MD=KCAgk1V2 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/09/2_who_audio_screen.jpg HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/09/3_who_podcast_screen.jpg HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/09/4_who_record_screen.jpg HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/09/SECTION3-1-150x150.png HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/09/SECTION3-2-150x150.png HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/09/SECTION3-3-150x150.png HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /s/player/fb725ac8/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/iAhmQGBXXeI?wmode=transparentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=lb_rr5c8BLM; VISITOR_INFO1_LIVE=rsqzUjLKkEo; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgYA%3D%3D
    Source: global trafficHTTP traffic detected: GET /js/th/It53B4OXF04wOkLSwvG0idPTlSk2hAXwxFmUWIvLxEQ.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ytc/AIdro_mNdHFCic9FduMd3oI4SQx3Vqi7JS1hDwRauXV2uL22JA=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/signup-forms/popup/unique-methods/38d3020ee67bdafdc3231e2272e1fa0689108cda/popup.js HTTP/1.1Host: downloads.mailchimp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.8 HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/greennature/plugins/superfish/js/superfish.js?ver=1.0 HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /wp-includes/js/hoverIntent.min.js?ver=1.10.2 HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /js/signup-forms/popup/unique-methods/embed.js HTTP/1.1Host: downloads.mailchimp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/greennature/plugins/dl-menu/modernizr.custom.js?ver=1.0 HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/greennature/plugins/dl-menu/jquery.dlmenu.js?ver=1.0 HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/09/SECTION3-4-150x150.png HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/09/output-onlinepngtools-150x150.png HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/greennature/plugins/jquery.easing.js?ver=1.0 HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LflY98UAAAAAF7yUz_QdmG0vjqstFe0XpbmPYXL&co=aHR0cHM6Ly9uYXRpdmVzdG9yaWVzLm9yZzo0NDM.&hl=en&v=lqsTZ5beIbCkK4uGEGv9JmUR&size=invisible&cb=5ka6ecaf3we7 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/player/fb725ac8/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/player/fb725ac8/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/player/fb725ac8/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi_webp/iAhmQGBXXeI/hqdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/09/output-onlinepngtools-1-150x150.png HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Untitled-design-1-150x150.png HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/06/326377116_2140122609710108_2200915830577361960_n-150x150.png HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/06/web1_KAMEHAMEHA-SCHOOLS-LOGO-150x150.jpg HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ytc/AIdro_mNdHFCic9FduMd3oI4SQx3Vqi7JS1hDwRauXV2uL22JA=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/greennature/plugins/fancybox/jquery.fancybox.pack.js?ver=1.0 HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /s/player/fb725ac8/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/th/It53B4OXF04wOkLSwvG0idPTlSk2hAXwxFmUWIvLxEQ.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /generate_204?EbblkQ HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/iAhmQGBXXeI?wmode=transparentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=lb_rr5c8BLM; VISITOR_INFO1_LIVE=rsqzUjLKkEo; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgYA%3D%3D
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/greennature/plugins/fancybox/helpers/jquery.fancybox-media.js?ver=1.0 HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/greennature/plugins/fancybox/helpers/jquery.fancybox-thumbs.js?ver=1.0 HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /css/signup-forms/popup/38d3020ee67bdafdc3231e2272e1fa0689108cda/common.css HTTP/1.1Host: downloads.mailchimp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /css/signup-forms/popup/38d3020ee67bdafdc3231e2272e1fa0689108cda/banner.css HTTP/1.1Host: downloads.mailchimp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /css/signup-forms/popup/38d3020ee67bdafdc3231e2272e1fa0689108cda/layout-2.css HTTP/1.1Host: downloads.mailchimp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /css/signup-forms/popup/38d3020ee67bdafdc3231e2272e1fa0689108cda/modal-slidein.css HTTP/1.1Host: downloads.mailchimp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/sourcebuster/sourcebuster.min.js?ver=9.3.3 HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/greennature/javascript/gdlr-script.js?ver=1.0 HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /js/signup-forms/popup/unique-methods/38d3020ee67bdafdc3231e2272e1fa0689108cda/popup.js HTTP/1.1Host: downloads.mailchimp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/frontend/order-attribution.min.js?ver=9.3.3 HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/06/339993517_1715322235591388_1158773286966042196_n-150x150.jpg HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/06/6beff7c42bf54988b1d269d4ef0fddea-150x150.png HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/prettyPhoto/jquery.prettyPhoto.min.js?ver=3.1.6-wc.9.3.3 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/09/grey-background.png HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/simple-social-icons/symbol-defs.svg HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/css/woocommerce-smallscreen.css?ver=9.3.3 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /wp-content/themes/greennature/plugins/flexslider/jquery.flexslider.js?ver=1.0 HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=5.9.8 HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /9fa26340ffbd1f7bc48440a71/images/34d5fbe6-8de7-459c-ac73-51f514c5c427.png HTTP/1.1Host: gallery.mailchimp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc.9.3.3 HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=9.3.3 HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ver=2.7.0-wc.9.3.3 HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=9.3.3 HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/09/SECTION3-1-150x150.png HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/09/SECTION3-2-150x150.png HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/09/3_who_podcast_screen.jpg HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/09/4_who_record_screen.jpg HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /embed/iAhmQGBXXeI?wmode=transparent HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=lb_rr5c8BLM; VISITOR_INFO1_LIVE=rsqzUjLKkEo; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgYA%3D%3D
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/09/SECTION3-3-150x150.png HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /9fa26340ffbd1f7bc48440a71/images/34d5fbe6-8de7-459c-ac73-51f514c5c427.png HTTP/1.1Host: gallery.mailchimp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=lqsTZ5beIbCkK4uGEGv9JmUR HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LflY98UAAAAAF7yUz_QdmG0vjqstFe0XpbmPYXL&co=aHR0cHM6Ly9uYXRpdmVzdG9yaWVzLm9yZzo0NDM.&hl=en&v=lqsTZ5beIbCkK4uGEGv9JmUR&size=invisible&cb=5ka6ecaf3we7Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/bg/9J_OlxnAizjMJN_fZ8JRYj0PV4Me2EAx1CVcnywh2Sk.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LflY98UAAAAAF7yUz_QdmG0vjqstFe0XpbmPYXL&co=aHR0cHM6Ly9uYXRpdmVzdG9yaWVzLm9yZzo0NDM.&hl=en&v=lqsTZ5beIbCkK4uGEGv9JmUR&size=invisible&cb=5ka6ecaf3we7Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/09/2_who_audio_screen.jpg HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/09/output-onlinepngtools-150x150.png HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/09/SECTION3-4-150x150.png HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/Untitled-design-1-150x150.png HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/06/web1_KAMEHAMEHA-SCHOOLS-LOGO-150x150.jpg HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /generate_204?2pOWbA HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/iAhmQGBXXeI?wmode=transparentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=lb_rr5c8BLM; VISITOR_INFO1_LIVE=rsqzUjLKkEo; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgYA%3D%3D
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/09/output-onlinepngtools-1-150x150.png HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/06/326377116_2140122609710108_2200915830577361960_n-150x150.png HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/06/339993517_1715322235591388_1158773286966042196_n-150x150.jpg HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/06/6beff7c42bf54988b1d269d4ef0fddea-150x150.png HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/09/grey-background.png HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/prettyPhoto/jquery.prettyPhoto.min.js?ver=3.1.6-wc.9.3.3 HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /wp-content/plugins/simple-social-icons/symbol-defs.svg HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F
    Source: global trafficHTTP traffic detected: GET /product/buttons/loader-light@2x.png HTTP/1.1Host: cdn-images.mailchimp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://downloads.mailchimp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/10/IMG_1924-e1548039641308-100x100.png HTTP/1.1Host: nativestories.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nativestories.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F; MCPopupSubscribed=yes
    Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=Wh6gdGJbHhqSYqzKS38hccSwpb2oINe35a3ElzdtqhyM_OSfk1_IoHE-0vJXcjA1tJWib67ZfYjETTXCo9e3k06Rrz7M0JiLqh3gRS4prwBfQe1qXVhojkaKyF2ZxNWu_nGirDWQh7D3OmY21i8r0H11kGR-O9NlBwy-8s3Rz5k4mB_FHFwinUCpoQ
    Source: global trafficHTTP traffic detected: GET /product/buttons/loader-light@2x.png HTTP/1.1Host: cdn-images.mailchimp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=lqsTZ5beIbCkK4uGEGv9JmUR HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyrT-DkGocrNRs01ibvTbgYg7dJt2H9sQHI-H9zaglUJDsLhz9qjVb5-ycBVs4mJ3zjdjUjZAptij-lc5EA; NID=518=Wh6gdGJbHhqSYqzKS38hccSwpb2oINe35a3ElzdtqhyM_OSfk1_IoHE-0vJXcjA1tJWib67ZfYjETTXCo9e3k06Rrz7M0JiLqh3gRS4prwBfQe1qXVhojkaKyF2ZxNWu_nGirDWQh7D3OmY21i8r0H11kGR-O9NlBwy-8s3Rz5k4mB_FHFwinUCpoQ
    Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/bg/9J_OlxnAizjMJN_fZ8JRYj0PV4Me2EAx1CVcnywh2Sk.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=Wh6gdGJbHhqSYqzKS38hccSwpb2oINe35a3ElzdtqhyM_OSfk1_IoHE-0vJXcjA1tJWib67ZfYjETTXCo9e3k06Rrz7M0JiLqh3gRS4prwBfQe1qXVhojkaKyF2ZxNWu_nGirDWQh7D3OmY21i8r0H11kGR-O9NlBwy-8s3Rz5k4mB_FHFwinUCpoQ
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6LflY98UAAAAAF7yUz_QdmG0vjqstFe0XpbmPYXL HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyrT-DkGocrNRs01ibvTbgYg7dJt2H9sQHI-H9zaglUJDsLhz9qjVb5-ycBVs4mJ3zjdjUjZAptij-lc5EA; NID=518=Wh6gdGJbHhqSYqzKS38hccSwpb2oINe35a3ElzdtqhyM_OSfk1_IoHE-0vJXcjA1tJWib67ZfYjETTXCo9e3k06Rrz7M0JiLqh3gRS4prwBfQe1qXVhojkaKyF2ZxNWu_nGirDWQh7D3OmY21i8r0H11kGR-O9NlBwy-8s3Rz5k4mB_FHFwinUCpoQ
    Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=Wh6gdGJbHhqSYqzKS38hccSwpb2oINe35a3ElzdtqhyM_OSfk1_IoHE-0vJXcjA1tJWib67ZfYjETTXCo9e3k06Rrz7M0JiLqh3gRS4prwBfQe1qXVhojkaKyF2ZxNWu_nGirDWQh7D3OmY21i8r0H11kGR-O9NlBwy-8s3Rz5k4mB_FHFwinUCpoQ
    Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/10/IMG_1924-e1548039641308-100x100.png HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F; MCPopupSubscribed=yes
    Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6LflY98UAAAAAF7yUz_QdmG0vjqstFe0XpbmPYXL HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyrT-DkGocrNRs01ibvTbgYg7dJt2H9sQHI-H9zaglUJDsLhz9qjVb5-ycBVs4mJ3zjdjUjZAptij-lc5EA; NID=518=Wh6gdGJbHhqSYqzKS38hccSwpb2oINe35a3ElzdtqhyM_OSfk1_IoHE-0vJXcjA1tJWib67ZfYjETTXCo9e3k06Rrz7M0JiLqh3gRS4prwBfQe1qXVhojkaKyF2ZxNWu_nGirDWQh7D3OmY21i8r0H11kGR-O9NlBwy-8s3Rz5k4mB_FHFwinUCpoQ
    Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=Wh6gdGJbHhqSYqzKS38hccSwpb2oINe35a3ElzdtqhyM_OSfk1_IoHE-0vJXcjA1tJWib67ZfYjETTXCo9e3k06Rrz7M0JiLqh3gRS4prwBfQe1qXVhojkaKyF2ZxNWu_nGirDWQh7D3OmY21i8r0H11kGR-O9NlBwy-8s3Rz5k4mB_FHFwinUCpoQ
    Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=66wY8FrgwxXGe2Y&MD=KCAgk1V2 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=Wh6gdGJbHhqSYqzKS38hccSwpb2oINe35a3ElzdtqhyM_OSfk1_IoHE-0vJXcjA1tJWib67ZfYjETTXCo9e3k06Rrz7M0JiLqh3gRS4prwBfQe1qXVhojkaKyF2ZxNWu_nGirDWQh7D3OmY21i8r0H11kGR-O9NlBwy-8s3Rz5k4mB_FHFwinUCpoQ
    Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /wp-admin/admin-ajax.php HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F; MCPopupSubscribed=yes
    Source: global trafficHTTP traffic detected: GET /wp-admin/admin-ajax.php HTTP/1.1Host: nativestories.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fnativestories.org%2F; MCPopupSubscribed=yes
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: nativestories.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: chromecache_303.2.drString found in binary or memory: <div id="simple-social-icons-2" class="widget simple-social-icons greennature-item greennature-widget"><h3 class="greennature-widget-title">CONNECT WITH US AND TAG #NATIVESTORIES</h3><div class="clear"></div><ul class="alignleft"><li class="ssi-email"><a href="mailto:INF&#079;&#064;N&#065;&#084;&#073;VES&#084;&#079;&#082;&#073;&#069;S&#046;&#079;R&#071;" ><svg role="img" class="social-email" aria-labelledby="social-email-2"><title id="social-email-2">Email</title><use xlink:href="https://nativestories.org/wp-content/plugins/simple-social-icons/symbol-defs.svg#social-email"></use></svg></a></li><li class="ssi-facebook"><a href="https://www.facebook.com/ournativestories" target="_blank" rel="noopener noreferrer"><svg role="img" class="social-facebook" aria-labelledby="social-facebook-2"><title id="social-facebook-2">Facebook</title><use xlink:href="https://nativestories.org/wp-content/plugins/simple-social-icons/symbol-defs.svg#social-facebook"></use></svg></a></li><li class="ssi-instagram"><a href="https://www.instagram.com/nativexstories" target="_blank" rel="noopener noreferrer"><svg role="img" class="social-instagram" aria-labelledby="social-instagram-2"><title id="social-instagram-2">Instagram</title><use xlink:href="https://nativestories.org/wp-content/plugins/simple-social-icons/symbol-defs.svg#social-instagram"></use></svg></a></li><li class="ssi-twitter"><a href="https://x.com/nativexstories" target="_blank" rel="noopener noreferrer"><svg role="img" class="social-twitter" aria-labelledby="social-twitter-2"><title id="social-twitter-2">Twitter</title><use xlink:href="https://nativestories.org/wp-content/plugins/simple-social-icons/symbol-defs.svg#social-twitter"></use></svg></a></li><li class="ssi-youtube"><a href="https://www.youtube.com/channel/UCPZFv2ja8Dn6AreTWcQ7m-g" target="_blank" rel="noopener noreferrer"><svg role="img" class="social-youtube" aria-labelledby="social-youtube-2"><title id="social-youtube-2">YouTube</title><use xlink:href="https://nativestories.org/wp-content/plugins/simple-social-icons/symbol-defs.svg#social-youtube"></use></svg></a></li></ul></div><div id="text-16" class="widget widget_text greennature-item greennature-widget"><div class="textwidget"><p><a href="https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&amp;hosted_button_id=L7WZ4CP6EP33U&amp;source=url"><span style="text-decoration: underline;"><strong>SUPPORT + DONATE</strong></span></a></p> equals www.facebook.com (Facebook)
    Source: chromecache_303.2.drString found in binary or memory: <div id="simple-social-icons-2" class="widget simple-social-icons greennature-item greennature-widget"><h3 class="greennature-widget-title">CONNECT WITH US AND TAG #NATIVESTORIES</h3><div class="clear"></div><ul class="alignleft"><li class="ssi-email"><a href="mailto:INF&#079;&#064;N&#065;&#084;&#073;VES&#084;&#079;&#082;&#073;&#069;S&#046;&#079;R&#071;" ><svg role="img" class="social-email" aria-labelledby="social-email-2"><title id="social-email-2">Email</title><use xlink:href="https://nativestories.org/wp-content/plugins/simple-social-icons/symbol-defs.svg#social-email"></use></svg></a></li><li class="ssi-facebook"><a href="https://www.facebook.com/ournativestories" target="_blank" rel="noopener noreferrer"><svg role="img" class="social-facebook" aria-labelledby="social-facebook-2"><title id="social-facebook-2">Facebook</title><use xlink:href="https://nativestories.org/wp-content/plugins/simple-social-icons/symbol-defs.svg#social-facebook"></use></svg></a></li><li class="ssi-instagram"><a href="https://www.instagram.com/nativexstories" target="_blank" rel="noopener noreferrer"><svg role="img" class="social-instagram" aria-labelledby="social-instagram-2"><title id="social-instagram-2">Instagram</title><use xlink:href="https://nativestories.org/wp-content/plugins/simple-social-icons/symbol-defs.svg#social-instagram"></use></svg></a></li><li class="ssi-twitter"><a href="https://x.com/nativexstories" target="_blank" rel="noopener noreferrer"><svg role="img" class="social-twitter" aria-labelledby="social-twitter-2"><title id="social-twitter-2">Twitter</title><use xlink:href="https://nativestories.org/wp-content/plugins/simple-social-icons/symbol-defs.svg#social-twitter"></use></svg></a></li><li class="ssi-youtube"><a href="https://www.youtube.com/channel/UCPZFv2ja8Dn6AreTWcQ7m-g" target="_blank" rel="noopener noreferrer"><svg role="img" class="social-youtube" aria-labelledby="social-youtube-2"><title id="social-youtube-2">YouTube</title><use xlink:href="https://nativestories.org/wp-content/plugins/simple-social-icons/symbol-defs.svg#social-youtube"></use></svg></a></li></ul></div><div id="text-16" class="widget widget_text greennature-item greennature-widget"><div class="textwidget"><p><a href="https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&amp;hosted_button_id=L7WZ4CP6EP33U&amp;source=url"><span style="text-decoration: underline;"><strong>SUPPORT + DONATE</strong></span></a></p> equals www.youtube.com (Youtube)
    Source: chromecache_299.2.dr, chromecache_216.2.drString found in binary or memory: url : '//www.youtube.com/embed/$3' equals www.youtube.com (Youtube)
    Source: chromecache_303.2.drString found in binary or memory: <div class="with-sidebar-wrapper"><section id="content-section-3" ><div class="section-container container"><div class="one-fifth column" ></div><div class="three-fifth columns" ><div class="greennature-video-item greennature-item" style="margin-bottom: 40px;" ><iframe src="//www.youtube.com/embed/iAhmQGBXXeI?wmode=transparent" width="620" height="348" ></iframe></div></div><div class="one-fifth column" ></div><div class="clear"></div><div class="clear"></div><div class="twelve columns" ><div class="greennature-item-title-wrapper greennature-item greennature-center greennature-large "><div class="greennature-item-title-container container"><div class="greennature-item-title-head"><h3 class="greennature-item-title greennature-skin-title greennature-skin-border">WHO IS NATIVE STORIES?</h3><div class="clear"></div></div></div></div><div class="greennature-item greennature-content-item" ><h4 style="text-align: center;">Native Stories is a 501(c)(3) nonprofit audio platform providing access to stories about native people, places, history, and culture via $1.99 guided walking tours, free location stories, and free podcasts. equals www.youtube.com (Youtube)
    Source: chromecache_299.2.dr, chromecache_216.2.drString found in binary or memory: * http://www.youtube.com/embed/opj24KnzrWo equals www.youtube.com (Youtube)
    Source: chromecache_299.2.dr, chromecache_216.2.drString found in binary or memory: * http://www.youtube.com/watch?v=opj24KnzrWo equals www.youtube.com (Youtube)
    Source: chromecache_270.2.dr, chromecache_180.2.drString found in binary or memory: (g.Bk(c,"redirector.googlevideo.com"),d=c.toString()):c.j.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.Bk(c,"www.youtube.com"),d=c.toString()):(c=pwa(d),sE(c)&&(d=c));c=new g.mM(d);c.set("cmo=pf","1");e&&c.set("cmo=td","a1.googlevideo.com");return c}; equals www.youtube.com (Youtube)
    Source: chromecache_270.2.dr, chromecache_180.2.drString found in binary or memory: 0?"http":"https";this.Ca=rE((b?b.customBaseYoutubeUrl:a.BASE_YT_URL)||"")||rE(this.nf)||this.protocol+"://www.youtube.com/";h=b?b.eventLabel:a.el;d="detailpage";h==="adunit"?d=this.D?"embedded":"detailpage":h==="embedded"||this.T?d=vs(d,h,UJa):h&&(d="embedded");this.La=d;Wqa();h=null;d=b?b.playerStyle:a.ps;f=g.Vb(VJa,d);!d||f&&!this.T||(h=d);this.playerStyle=h;this.K=g.Vb(VJa,this.playerStyle);this.houseBrandUserStatus=b==null?void 0:b.houseBrandUserStatus;this.oa=this.K&&this.playerStyle!=="play"&& equals www.youtube.com (Youtube)
    Source: chromecache_180.2.drString found in binary or memory: To.prototype.Ia=function(){return this.C};var qna=(new Date).getTime();var Dla="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),Ela=/\bocr\b/;var Gla=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;var Nbb=0,Obb=0,Pbb=0;var bp;g.Vo=null;g.Xo=!1;g.cp=1;bp=Symbol("SIGNAL");g.dp={version:0,v_:0,Vm:!1,hg:void 0,ez:void 0,Hn:void 0,UL:0,mj:void 0,Zu:void 0,bF:!1,zP:!1,P1:function(){return!1}, equals www.youtube.com (Youtube)
    Source: chromecache_180.2.drString found in binary or memory: ZIa=function(a,b){if(!a.j["0"]){var c=new eG("0","fakesb",{video:new aG(0,0,0,void 0,void 0,"auto")});a.j["0"]=b?new FN(new g.mM("http://www.youtube.com/videoplayback"),c,"fake"):new WN(new g.mM("http://www.youtube.com/videoplayback"),c,new qN(0,0),new qN(0,0))}}; equals www.youtube.com (Youtube)
    Source: chromecache_180.2.drString found in binary or memory: a))):this.api.U().L("enable_adb_handling_in_sabr")&&c==="BROWSER_OR_EXTENSION_ERROR"&&!d.K?(d=d.hostLanguage,a="//support.google.com/youtube/answer/3037019#zippy=%2Cupdate-your-browser-and-check-your-extensions",d&&(a=g.dj(a,{hl:d})),this.Fd(sY(this,"BROWSER_OR_EXTENSION_ERROR",a))):this.Fd(g.qY(a.errorMessage)):this.Fd(sY(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(a=d.hostLanguage,c="//support.google.com/youtube/?p=player_error1",a&&(c=g.dj(c, equals www.youtube.com (Youtube)
    Source: chromecache_270.2.dr, chromecache_180.2.drString found in binary or memory: a.details.rc!=="429"?a.errorCode==="ump.spsrejectfailure"&&(e="HTML5_SPS_UMP_STATUS_REJECTED"):(e="TOO_MANY_REQUESTS",f="6");this.ea.Tf(a.errorCode,a.severity,e,NF(a.details),f)}else this.ea.publish("nonfatalerror",a),d=/^pp/.test(this.videoData.clientPlaybackNonce),this.Hd(a.errorCode,a.details),d&&a.errorCode==="manifest.net.connect"&&(a="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.Ut)(),hT(a,"manifest",function(h){b.K=!0;b.ma("pathprobe",h)},function(h){b.Hd(h.errorCode, equals www.youtube.com (Youtube)
    Source: chromecache_180.2.drString found in binary or memory: a.ismb);this.yq?(r=a.vss_host||"s.youtube.com",r==="s.youtube.com"&&(r=LP(this.Ca)||"www.youtube.com")):r="video.google.com";this.Yn=r;MP(this,a,!0);this.Ja=new eP;g.P(this,this.Ja);q=b?b.innertubeApiKey:xs("",a.innertube_api_key);p=b?b.innertubeApiVersion:xs("",a.innertube_api_version);r=b?b.innertubeContextClientVersion:xs("",a.innertube_context_client_version);q=g.lr("INNERTUBE_API_KEY")||q;p=g.lr("INNERTUBE_API_VERSION")||p;l=g.lr("INNERTUBE_CONTEXT_CLIENT_CONFIG_INFO");m=XO(this);n=typeof this.j.c=== equals www.youtube.com (Youtube)
    Source: chromecache_270.2.dr, chromecache_180.2.drString found in binary or memory: b=this.api.U();a=this.api.getVideoData();var c="";b.C||(b=g.QP(b),b.indexOf("www.")===0&&(b=b.substring(4)),c=g.KR(a)?"Watch on YouTube Music":b==="youtube.com"?"Watch on YouTube":g.JE("Watch on $WEBSITE",{WEBSITE:b}));this.updateValue("title",c)}; equals www.youtube.com (Youtube)
    Source: chromecache_270.2.dr, chromecache_180.2.drString found in binary or memory: g.QP=function(a){a=LP(a.Ca);return a==="www.youtube-nocookie.com"?"www.youtube.com":a}; equals www.youtube.com (Youtube)
    Source: chromecache_270.2.dr, chromecache_180.2.drString found in binary or memory: g.cQ=function(a){var b=g.QP(a);eKa.includes(b)&&(b="www.youtube.com");return a.protocol+"://"+b}; equals www.youtube.com (Youtube)
    Source: chromecache_180.2.drString found in binary or memory: g.k.getVideoUrl=function(a,b,c,d,e,f,h){b={list:b};c&&(e?b.time_continue=c:b.t=c);c=h?"music.youtube.com":g.QP(this);e=c==="www.youtube.com";!f&&d&&e?f="https://youtu.be/"+a:g.HP(this)?(f="https://"+c+"/fire",b.v=a):(f&&e?(f=this.protocol+"://"+c+"/shorts/"+a,d&&(b.feature="share")):(f=this.protocol+"://"+c+"/watch",b.v=a),mu&&(a=gna())&&(b.ebc=a));return g.dj(f,b)}; equals www.youtube.com (Youtube)
    Source: chromecache_270.2.dr, chromecache_180.2.drString found in binary or memory: this.Z.Aa&&(a.authuser=this.Z.Aa);this.Z.pageId&&(a.pageid=this.Z.pageId);isNaN(this.cryptoPeriodIndex)||(a.cpi=this.cryptoPeriodIndex.toString());var e=(e=/_(TV|STB|GAME|OTT|ATV|BDP)_/.exec(g.Bb()))?e[1]:"";e==="ATV"&&(a.cdt=e);this.G=a;this.G.session_id=d;this.oa=!0;this.B.flavor==="widevine"&&(this.G.hdr="1");this.B.flavor==="playready"&&(b=Number(ZO(b.experiments,"playready_first_play_expiration")),!isNaN(b)&&b>=0&&(this.G.mfpe=""+b),this.oa=!1);b="";g.BO(this.B)?AO(this.B)?(d=c.B)&&(b="https://www.youtube.com/api/drm/fps?ek="+ equals www.youtube.com (Youtube)
    Source: chromecache_270.2.dr, chromecache_180.2.drString found in binary or memory: var H2={};var Keb={Hs:[{Gs:/Unable to load player module/,weight:20},{Gs:/Failed to fetch/,weight:500},{Gs:/XHR API fetch failed/,weight:10},{Gs:/JSON parsing failed after XHR fetch/,weight:10},{Gs:/Retrying OnePlatform request/,weight:10},{Gs:/CSN Missing or undefined during playback association/,weight:100},{Gs:/Non-recoverable error. Do not retry./,weight:0},{Gs:/Internal Error. Retry with an exponential backoff./,weight:0},{Gs:/API disabled by application./,weight:0}],Mr:[{callback:A8a,weight:500}]};var N8a=/[&\?]action_proxy=1/,M8a=/[&\?]token=([\w-]*)/,O8a=/[&\?]video_id=([\w-]*)/,P8a=/[&\?]index=([\d-]*)/,Q8a=/[&\?]m_pos_ms=([\d-]*)/,S8a=/[&\?]vvt=([\w-]*)/,E8a="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),R8a="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),H8a={android:"ANDROID", equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: nativestories.org
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: downloads.mailchimp.com
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
    Source: global trafficDNS traffic detected: DNS query: mc.us20.list-manage.com
    Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: yt3.ggpht.com
    Source: global trafficDNS traffic detected: DNS query: play.google.com
    Source: global trafficDNS traffic detected: DNS query: digitalasset.intuit.com
    Source: global trafficDNS traffic detected: DNS query: gallery.mailchimp.com
    Source: global trafficDNS traffic detected: DNS query: cdn-images.mailchimp.com
    Source: unknownHTTP traffic detected: POST /youtubei/v1/log_event?alt=json HTTP/1.1Host: www.youtube.comConnection: keep-aliveContent-Length: 11104sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1729810134498&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C620%2C348&vis=1&wgl=true&ca_type=imageX-YouTube-Page-Label: youtube.player.web_20241022_01_RC00sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Goog-Request-Time: 1729810137200Content-Type: application/jsonX-YouTube-Page-CL: 688763212X-Goog-Event-Time: 1729810137199X-YouTube-Utc-Offset: -240X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20241022.01.00X-YouTube-Time-Zone: America/New_YorkX-Goog-Visitor-Id: Cgtyc3F6VWpMS2tFbyjUneu4BjIKCgJVUxIEGgAgYA%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/iAhmQGBXXeI?wmode=transparentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=lb_rr5c8BLM; VISITOR_INFO1_LIVE=rsqzUjLKkEo; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgYA%3D%3D
    Source: chromecache_256.2.drString found in binary or memory: http://demo.goodlayers.com/greennature
    Source: chromecache_253.2.drString found in binary or memory: http://fontawesome.io
    Source: chromecache_253.2.drString found in binary or memory: http://fontawesome.io/license
    Source: chromecache_153.2.dr, chromecache_240.2.drString found in binary or memory: http://gsgd.co.uk/sandbox/jquery/easing/
    Source: chromecache_299.2.dr, chromecache_216.2.drString found in binary or memory: http://instagr.am/p/IejkuUGxQn/
    Source: chromecache_299.2.dr, chromecache_216.2.drString found in binary or memory: http://instagram.com/p/IejkuUGxQn/
    Source: chromecache_196.2.dr, chromecache_318.2.drString found in binary or memory: http://malsup.com/jquery/block/
    Source: chromecache_299.2.dr, chromecache_216.2.drString found in binary or memory: http://maps.google.com/?ll=48.857995
    Source: chromecache_299.2.dr, chromecache_216.2.drString found in binary or memory: http://maps.google.com/?ll=48.859463
    Source: chromecache_299.2.dr, chromecache_216.2.drString found in binary or memory: http://maps.google.com/maps?q=Eiffel
    Source: chromecache_213.2.dr, chromecache_259.2.drString found in binary or memory: http://modernizr.com/download/#-cssanimations-csstransitions-touch-shiv-cssclasses-prefixed-teststyl
    Source: chromecache_299.2.dr, chromecache_216.2.drString found in binary or memory: http://player.vimeo.com/video/45074303
    Source: chromecache_270.2.dr, chromecache_180.2.dr, chromecache_170.2.dr, chromecache_278.2.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
    Source: chromecache_299.2.dr, chromecache_216.2.drString found in binary or memory: http://twitpic.com/7p93st
    Source: chromecache_299.2.dr, chromecache_216.2.drString found in binary or memory: http://twitvid.com/QY7MD
    Source: chromecache_299.2.dr, chromecache_216.2.drString found in binary or memory: http://vimeo.com/40648169
    Source: chromecache_299.2.dr, chromecache_216.2.drString found in binary or memory: http://vimeo.com/channels/staffpicks/38843628
    Source: chromecache_299.2.dr, chromecache_216.2.drString found in binary or memory: http://vimeo.com/groups/surrealism/videos/36516384
    Source: chromecache_321.2.dr, chromecache_279.2.drString found in binary or memory: http://www.codrops.com
    Source: chromecache_299.2.dr, chromecache_216.2.drString found in binary or memory: http://www.dailymotion.com/video/xoytqh_dr-seuss-the-lorax-premiere_people
    Source: chromecache_166.2.dr, chromecache_256.2.drString found in binary or memory: http://www.gnu.org/licenses/gpl-2.0.html
    Source: chromecache_196.2.dr, chromecache_289.2.dr, chromecache_174.2.dr, chromecache_318.2.drString found in binary or memory: http://www.gnu.org/licenses/gpl.html
    Source: chromecache_256.2.drString found in binary or memory: http://www.goodlayers.com
    Source: chromecache_299.2.dr, chromecache_216.2.drString found in binary or memory: http://www.metacafe.com/watch/7635964/
    Source: chromecache_299.2.dr, chromecache_216.2.drString found in binary or memory: http://www.metacafe.com/watch/7635964/dr_seuss_the_lorax_movie_trailer/
    Source: chromecache_196.2.dr, chromecache_289.2.dr, chromecache_174.2.dr, chromecache_321.2.dr, chromecache_318.2.dr, chromecache_279.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
    Source: chromecache_166.2.drString found in binary or memory: http://www.woothemes.com/flexslider/
    Source: chromecache_299.2.dr, chromecache_216.2.drString found in binary or memory: http://www.youtube-nocookie.com/embed/opj24KnzrWo
    Source: chromecache_299.2.dr, chromecache_216.2.drString found in binary or memory: http://www.youtube.com/embed/opj24KnzrWo
    Source: chromecache_180.2.drString found in binary or memory: http://www.youtube.com/videoplayback
    Source: chromecache_299.2.dr, chromecache_216.2.drString found in binary or memory: http://www.youtube.com/watch?v=opj24KnzrWo
    Source: chromecache_299.2.dr, chromecache_216.2.drString found in binary or memory: http://youtu.be/opj24KnzrWo
    Source: chromecache_270.2.dr, chromecache_180.2.drString found in binary or memory: http://youtube.com/drm/2012/10/10
    Source: chromecache_270.2.dr, chromecache_180.2.drString found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
    Source: chromecache_270.2.dr, chromecache_180.2.drString found in binary or memory: http://youtube.com/streaming/otf/durations/112015
    Source: chromecache_270.2.dr, chromecache_180.2.drString found in binary or memory: http://youtube.com/yt/2012/10/10
    Source: chromecache_270.2.dr, chromecache_180.2.drString found in binary or memory: https://admin.youtube.com
    Source: chromecache_270.2.dr, chromecache_180.2.drString found in binary or memory: https://angular.dev/license
    Source: chromecache_303.2.drString found in binary or memory: https://api.w.org/
    Source: chromecache_303.2.drString found in binary or memory: https://apps.apple.com/us/app/native-stories/id1444231202
    Source: chromecache_276.2.drString found in binary or memory: https://cdn-images.mailchimp.com/product/buttons/loader-light
    Source: chromecache_179.2.dr, chromecache_217.2.dr, chromecache_230.2.drString found in binary or memory: https://cloud.google.com/contact
    Source: chromecache_179.2.dr, chromecache_217.2.dr, chromecache_230.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
    Source: chromecache_179.2.dr, chromecache_217.2.dr, chromecache_230.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
    Source: chromecache_179.2.dr, chromecache_217.2.dr, chromecache_230.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
    Source: chromecache_179.2.dr, chromecache_217.2.dr, chromecache_230.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
    Source: chromecache_270.2.dr, chromecache_180.2.drString found in binary or memory: https://docs.google.com/get_video_info
    Source: chromecache_303.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Josefin
    Source: chromecache_241.2.drString found in binary or memory: https://fonts.gstatic.com/s/josefinsans/v32/Qw3EZQNVED7rKGKxtqIqX5EUCEx0XHgciw.woff2)
    Source: chromecache_241.2.drString found in binary or memory: https://fonts.gstatic.com/s/josefinsans/v32/Qw3EZQNVED7rKGKxtqIqX5EUCEx1XHgciw.woff2)
    Source: chromecache_241.2.drString found in binary or memory: https://fonts.gstatic.com/s/josefinsans/v32/Qw3EZQNVED7rKGKxtqIqX5EUCEx6XHg.woff2)
    Source: chromecache_241.2.drString found in binary or memory: https://fonts.gstatic.com/s/josefinsans/v32/Qw3aZQNVED7rKGKxtqIqX5EUA3x4RHw.woff2)
    Source: chromecache_241.2.drString found in binary or memory: https://fonts.gstatic.com/s/josefinsans/v32/Qw3aZQNVED7rKGKxtqIqX5EUAnx4RHw.woff2)
    Source: chromecache_241.2.drString found in binary or memory: https://fonts.gstatic.com/s/josefinsans/v32/Qw3aZQNVED7rKGKxtqIqX5EUDXx4.woff2)
    Source: chromecache_248.2.dr, chromecache_324.2.drString found in binary or memory: https://github.com/brandonaaron/jquery-mousewheel)
    Source: chromecache_270.2.dr, chromecache_180.2.dr, chromecache_170.2.dr, chromecache_278.2.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
    Source: chromecache_270.2.dr, chromecache_180.2.drString found in binary or memory: https://i.ytimg.com/vi/
    Source: chromecache_303.2.drString found in binary or memory: https://itunes.apple.com/us/podcast/native-stories/id1293365221?mt=2
    Source: chromecache_270.2.dr, chromecache_180.2.drString found in binary or memory: https://jnn-pa.googleapis.com
    Source: chromecache_270.2.dr, chromecache_180.2.drString found in binary or memory: https://music.youtube.com
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/about/
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/cart/
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/checkout/
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/contactme/
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/dt-wt/
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/hire-us/
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/instructions/
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/iolani-wt-2-2/
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/merchandise/
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/participate/
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/places-to-visit/
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/podcasts-3/
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/privacy-policy/
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/share-a-story/
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/staffandboard/
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/volunteer/
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/waikiki-wt/
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/walking-tours/
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-admin/admin-ajax.php
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.9.8
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.8
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.8
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=5.9.8
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/plugins/masterslider/public/assets/css/blank.gif
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/plugins/masterslider/public/assets/css/common/grab.cur
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/plugins/masterslider/public/assets/css/common/grabbing.cur
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/plugins/masterslider/public/assets/css/masterslider.main.css?ve
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/plugins/masterslider/public/assets/js/masterslider.min.js?ver=3
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/plugins/simple-social-icons/css/style.css?ver=3.0.2
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/plugins/simple-social-icons/symbol-defs.svg#social-email
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/plugins/woocommerce/assets/client/blocks/wc-blocks.css?ver=wc-9
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/plugins/woocommerce/assets/css/woocommerce-layout.css?ver=9.3.3
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/plugins/woocommerce/assets/css/woocommerce-smallscreen.css?ver=
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/plugins/woocommerce/assets/css/woocommerce.css?ver=9.3.3
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/plugins/woocommerce/assets/fonts/Inter-VariableFont_slnt
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/plugins/woocommerce/assets/fonts/cardo_normal_400.woff2
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=9
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/plugins/woocommerce/assets/js/frontend/order-attribution.min.js
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=9
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/plugins/woocommerce/assets/js/prettyPhoto/jquery.prettyPhoto.mi
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/plugins/woocommerce/assets/js/sourcebuster/sourcebuster.min.js?
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/themes/greennature/javascript/gdlr-script.js?ver=1.0
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/themes/greennature/javascript/html5.js
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/themes/greennature/plugins/dl-menu/component.css?ver=6.6.2
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/themes/greennature/plugins/dl-menu/jquery.dlmenu.js?ver=1.0
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/themes/greennature/plugins/dl-menu/modernizr.custom.js?ver=1.0
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/themes/greennature/plugins/easy-pie-chart/excanvas.js
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/themes/greennature/plugins/elegant-font/style.css?ver=6.6.2
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/themes/greennature/plugins/fancybox/helpers/jquery.fancybox-med
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/themes/greennature/plugins/fancybox/helpers/jquery.fancybox-thu
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/themes/greennature/plugins/fancybox/jquery.fancybox.css?ver=6.6
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/themes/greennature/plugins/fancybox/jquery.fancybox.pack.js?ver
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/themes/greennature/plugins/flexslider/flexslider.css?ver=6.6.2
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/themes/greennature/plugins/flexslider/jquery.flexslider.js?ver=
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/themes/greennature/plugins/font-awesome-new/css/font-awesome.mi
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/themes/greennature/plugins/jquery.easing.js?ver=1.0
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/themes/greennature/plugins/superfish/css/superfish.css?ver=6.6.
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/themes/greennature/plugins/superfish/js/superfish.js?ver=1.0
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/themes/greennature/style.css?ver=6.6.2
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/themes/greennature/stylesheet/gdlr-woocommerce.css?ver=6.6.2
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/themes/greennature/stylesheet/style-custom.css?ver=6.6.2
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/themes/greennature/stylesheet/style-responsive.css?ver=6.6.2
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/uploads/2018/10/IMG_1924-300x300.png
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/uploads/2018/10/IMG_1924-e1548039641308-100x100.png
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/uploads/2018/11/NativeStories-20180707-0081-e1548038703930.jpg
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/uploads/2019/08/native_stories_logo_BLK_hzt1_20190816.png
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/uploads/2019/08/native_stories_logo_WHITE_vrt1_20190816-1024x45
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/uploads/2019/08/native_stories_logo_WHITE_vrt1_20190816-300x133
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/uploads/2019/08/native_stories_logo_WHITE_vrt1_20190816-600x267
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/uploads/2019/08/native_stories_logo_WHITE_vrt1_20190816-750x330
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/uploads/2019/08/native_stories_logo_WHITE_vrt1_20190816-768x342
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/uploads/2019/09/1_who_walk_screen-1.jpg
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/uploads/2019/09/2_who_audio_screen.jpg
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/uploads/2019/09/3_who_podcast_screen.jpg
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/uploads/2019/09/4_who_record_screen.jpg
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/uploads/2019/09/HOMEPAGE_BANNER_v3.jpg
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/uploads/2019/09/SECTION3-1-150x150.png
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/uploads/2019/09/SECTION3-2-150x150.png
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/uploads/2019/09/SECTION3-3-150x150.png
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/uploads/2019/09/SECTION3-4-150x150.png
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/uploads/2019/09/apple_play.png
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/uploads/2019/09/apple_play_29.jpg
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/uploads/2019/09/google_play.png
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/uploads/2019/09/google_play_29.jpg
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/uploads/2019/09/grey-background.png
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/uploads/2019/09/output-onlinepngtools-1-150x150.png
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/uploads/2019/09/output-onlinepngtools-150x150.png
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/uploads/2024/06/326377116_2140122609710108_2200915830577361960_
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/uploads/2024/06/339993517_1715322235591388_1158773286966042196_
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/uploads/2024/06/6beff7c42bf54988b1d269d4ef0fddea-150x150.png
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/uploads/2024/06/web1_KAMEHAMEHA-SCHOOLS-LOGO-150x150.jpg
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-content/uploads/2024/10/Untitled-design-1-150x150.png
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-includes/js/hoverIntent.min.js?ver=1.10.2
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-json/
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fnativestories.org%2F
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fnativestories.org%2F&#038;forma
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wp-json/wp/v2/pages/6749
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/wt/
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/xmlrpc.php
    Source: chromecache_303.2.drString found in binary or memory: https://nativestories.org/xmlrpc.php?rsd
    Source: chromecache_303.2.drString found in binary or memory: https://open.spotify.com/show/39RGYscMKrGHWMD29ZYz9w
    Source: chromecache_230.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
    Source: chromecache_303.2.drString found in binary or memory: https://play.google.com/music/m/Irvqqxv4jvthtuhpoymfaqokfva?t=Native_Stories
    Source: chromecache_303.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.nativestoriesmobile
    Source: chromecache_230.2.drString found in binary or memory: https://recaptcha.net
    Source: chromecache_180.2.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
    Source: chromecache_270.2.dr, chromecache_180.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
    Source: chromecache_270.2.dr, chromecache_180.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
    Source: chromecache_270.2.dr, chromecache_180.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
    Source: chromecache_230.2.drString found in binary or memory: https://support.google.com/recaptcha
    Source: chromecache_179.2.dr, chromecache_217.2.dr, chromecache_230.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
    Source: chromecache_179.2.dr, chromecache_217.2.dr, chromecache_230.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
    Source: chromecache_179.2.dr, chromecache_217.2.dr, chromecache_230.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
    Source: chromecache_270.2.dr, chromecache_180.2.drString found in binary or memory: https://support.google.com/youtube/?p=missing_quality
    Source: chromecache_270.2.dr, chromecache_180.2.drString found in binary or memory: https://support.google.com/youtube/?p=noaudio
    Source: chromecache_270.2.dr, chromecache_180.2.drString found in binary or memory: https://support.google.com/youtube/?p=report_playback
    Source: chromecache_180.2.drString found in binary or memory: https://support.google.com/youtube/answer/3037019#check_ad_blockers&zippy=%2Ccheck-your-extensions-i
    Source: chromecache_270.2.dr, chromecache_180.2.drString found in binary or memory: https://support.google.com/youtube/answer/6276924
    Source: chromecache_270.2.dr, chromecache_180.2.drString found in binary or memory: https://viacon.corp.google.com
    Source: chromecache_303.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js?render=6LflY98UAAAAAF7yUz_QdmG0vjqstFe0XpbmPYXL&amp;ver=3.0
    Source: chromecache_179.2.dr, chromecache_217.2.dr, chromecache_228.2.dr, chromecache_312.2.dr, chromecache_230.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
    Source: chromecache_270.2.dr, chromecache_180.2.drString found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
    Source: chromecache_179.2.dr, chromecache_217.2.dr, chromecache_230.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/lqsTZ5beIbCkK4uGEGv9JmUR/recaptcha__.
    Source: chromecache_285.2.dr, chromecache_203.2.drString found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
    Source: chromecache_214.2.dr, chromecache_228.2.dr, chromecache_312.2.dr, chromecache_310.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/lqsTZ5beIbCkK4uGEGv9JmUR/recaptcha__en.js
    Source: chromecache_270.2.dr, chromecache_180.2.drString found in binary or memory: https://www.gstatic.com/ytlr/img/sign_in_avatar_default.png?rn=
    Source: chromecache_303.2.drString found in binary or memory: https://www.stitcher.com/s?fid=347434&amp;refid=stpr
    Source: chromecache_270.2.dr, chromecache_180.2.drString found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
    Source: chromecache_270.2.dr, chromecache_180.2.drString found in binary or memory: https://www.youtube.com/generate_204?cpn=
    Source: chromecache_270.2.dr, chromecache_180.2.drString found in binary or memory: https://youtu.be/
    Source: chromecache_180.2.drString found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
    Source: chromecache_270.2.dr, chromecache_180.2.drString found in binary or memory: https://youtubei.googleapis.com/youtubei/
    Source: chromecache_270.2.dr, chromecache_180.2.drString found in binary or memory: https://yurt.corp.google.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
    Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
    Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
    Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
    Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
    Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
    Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
    Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
    Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
    Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
    Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
    Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
    Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
    Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
    Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
    Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
    Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
    Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
    Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
    Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
    Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
    Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
    Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
    Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
    Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
    Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
    Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
    Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
    Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
    Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
    Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
    Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
    Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
    Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
    Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
    Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
    Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50191 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50217 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
    Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
    Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49710 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49711 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49750 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49771 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49787 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:49840 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49991 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50108 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:50193 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50205 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:50216 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50227 version: TLS 1.2
    Source: classification engineClassification label: mal52.phis.win@23/287@58/25
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2212,i,9826631649822501342,11013691627871670467,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://nativestories.org/"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5776 --field-trial-handle=2212,i,9826631649822501342,11013691627871670467,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4064 --field-trial-handle=2212,i,9826631649822501342,11013691627871670467,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2212,i,9826631649822501342,11013691627871670467,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5776 --field-trial-handle=2212,i,9826631649822501342,11013691627871670467,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4064 --field-trial-handle=2212,i,9826631649822501342,11013691627871670467,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected

    Persistence and Installation Behavior

    barindex
    Source: https://nativestories.org/LLM: Page contains button: 'DOWNLOAD THE FREE APP' Source: '1.0.pages.csv'
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Browser Extensions
    1
    Process Injection
    1
    Process Injection
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 signatures2 2 Behavior Graph ID: 1541618 URL: http://nativestories.org/ Startdate: 25/10/2024 Architecture: WINDOWS Score: 52 30 Yara detected HtmlPhish10 2->30 32 AI detected landing page (webpage, office document or email) 2->32 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 18 192.168.2.4 unknown unknown 6->18 20 192.168.2.6, 443, 49706, 49710 unknown unknown 6->20 22 2 other IPs or domains 6->22 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        16 chrome.exe 6 6->16         started        process5 dnsIp6 24 d1zgderxoe1a.cloudfront.net 18.160.172.86, 443, 49807 MIT-GATEWAYSUS United States 11->24 26 18.172.112.107 MIT-GATEWAYSUS United States 11->26 28 26 other IPs or domains 11->28

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers0%URL Reputationsafe
    https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
    http://www.opensource.org/licenses/mit-license.php0%URL Reputationsafe
    https://admin.youtube.com0%URL Reputationsafe
    https://support.google.com/recaptcha/#61759710%URL Reputationsafe
    https://redux.js.org/tutorials/fundamentals/part-4-store#middleware0%URL Reputationsafe
    https://support.google.com/recaptcha0%URL Reputationsafe
    https://yurt.corp.google.com0%URL Reputationsafe
    https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
    http://tools.ietf.org/html/rfc19500%URL Reputationsafe
    http://malsup.com/jquery/block/0%URL Reputationsafe
    https://support.google.com/youtube/?p=report_playback0%URL Reputationsafe
    https://angular.dev/license0%URL Reputationsafe
    https://cloud.google.com/contact0%URL Reputationsafe
    https://youtu.be/0%URL Reputationsafe
    https://cloud.google.com/recaptcha-enterprise/billing-information0%URL Reputationsafe
    http://fontawesome.io/license0%URL Reputationsafe
    http://gsgd.co.uk/sandbox/jquery/easing/0%URL Reputationsafe
    https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    mcusercontent.com
    34.96.122.219
    truefalse
      unknown
      i.ytimg.com
      172.217.18.118
      truefalse
        unknown
        static.doubleclick.net
        142.250.185.134
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            bg.microsoft.map.fastly.net
            199.232.214.172
            truefalse
              unknown
              youtube-ui.l.google.com
              142.250.186.46
              truefalse
                unknown
                googleads.g.doubleclick.net
                172.217.16.194
                truefalse
                  unknown
                  play.google.com
                  142.250.185.142
                  truefalse
                    unknown
                    d1zgderxoe1a.cloudfront.net
                    18.160.172.86
                    truefalse
                      unknown
                      photos-ugc.l.googleusercontent.com
                      172.217.16.129
                      truefalse
                        unknown
                        nativestories.org
                        107.180.57.162
                        truefalse
                          unknown
                          dbhkt46el5ri0.cloudfront.net
                          18.172.112.77
                          truefalse
                            unknown
                            www.google.com
                            142.250.185.100
                            truefalse
                              unknown
                              yt3.ggpht.com
                              unknown
                              unknownfalse
                                unknown
                                digitalasset.intuit.com
                                unknown
                                unknownfalse
                                  unknown
                                  downloads.mailchimp.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    gallery.mailchimp.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      cdn-images.mailchimp.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        www.youtube.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          mc.us20.list-manage.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            NameMaliciousAntivirus DetectionReputation
                                            https://www.youtube.com/s/player/fb725ac8/www-embed-player.vflset/www-embed-player.jsfalse
                                              unknown
                                              https://nativestories.org/wp-content/themes/greennature/stylesheet/style-responsive.css?ver=6.6.2true
                                                unknown
                                                https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=lqsTZ5beIbCkK4uGEGv9JmURfalse
                                                  unknown
                                                  https://www.google.com/js/bg/9J_OlxnAizjMJN_fZ8JRYj0PV4Me2EAx1CVcnywh2Sk.jsfalse
                                                    unknown
                                                    https://nativestories.org/wp-includes/js/hoverIntent.min.js?ver=1.10.2true
                                                      unknown
                                                      https://nativestories.org/wp-content/plugins/woocommerce/assets/js/sourcebuster/sourcebuster.min.js?ver=9.3.3true
                                                        unknown
                                                        https://nativestories.org/wp-content/uploads/2019/09/output-onlinepngtools-1-150x150.pngtrue
                                                          unknown
                                                          https://nativestories.org/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.8true
                                                            unknown
                                                            https://nativestories.org/wp-content/plugins/masterslider/public/assets/css/blank.giftrue
                                                              unknown
                                                              https://nativestories.org/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.8true
                                                                unknown
                                                                https://googleads.g.doubleclick.net/pagead/id?slf_rd=1false
                                                                  unknown
                                                                  https://www.youtube.com/s/player/fb725ac8/player_ias.vflset/en_US/remote.jsfalse
                                                                    unknown
                                                                    https://nativestories.org/wp-content/themes/greennature/plugins/font-awesome-new/fonts/fontawesome-webfont.woff2?v=4.4.0true
                                                                      unknown
                                                                      https://nativestories.org/wp-content/plugins/woocommerce/assets/css/woocommerce.css?ver=9.3.3true
                                                                        unknown
                                                                        https://nativestories.org/wp-content/plugins/woocommerce/assets/css/woocommerce-layout.css?ver=9.3.3true
                                                                          unknown
                                                                          https://www.youtube.com/s/player/fb725ac8/player_ias.vflset/en_US/base.jsfalse
                                                                            unknown
                                                                            https://nativestories.org/wp-content/uploads/2018/10/IMG_1924-e1548039641308-100x100.pngtrue
                                                                              unknown
                                                                              https://nativestories.org/wp-content/themes/greennature/plugins/font-awesome-new/css/font-awesome.min.css?ver=6.6.2true
                                                                                unknown
                                                                                https://www.google.com/js/th/It53B4OXF04wOkLSwvG0idPTlSk2hAXwxFmUWIvLxEQ.jsfalse
                                                                                  unknown
                                                                                  https://nativestories.org/wp-content/themes/greennature/style.css?ver=6.6.2true
                                                                                    unknown
                                                                                    https://nativestories.org/wp-content/themes/greennature/plugins/elegant-font/style.css?ver=6.6.2true
                                                                                      unknown
                                                                                      https://nativestories.org/wp-content/themes/greennature/plugins/superfish/js/superfish.js?ver=1.0true
                                                                                        unknown
                                                                                        https://nativestories.org/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6true
                                                                                          unknown
                                                                                          https://nativestories.org/wp-content/plugins/simple-social-icons/symbol-defs.svgtrue
                                                                                            unknown
                                                                                            https://www.youtube.com/generate_204?EbblkQfalse
                                                                                              unknown
                                                                                              https://nativestories.org/wp-content/uploads/2019/09/grey-background.pngtrue
                                                                                                unknown
                                                                                                https://downloads.mailchimp.com/css/signup-forms/popup/38d3020ee67bdafdc3231e2272e1fa0689108cda/common.cssfalse
                                                                                                  unknown
                                                                                                  https://nativestories.org/wp-includes/js/wp-emoji-release.min.js?ver=6.6.2true
                                                                                                    unknown
                                                                                                    https://nativestories.org/wp-content/plugins/masterslider/public/assets/css/masterslider.main.css?ver=3.2.7true
                                                                                                      unknown
                                                                                                      https://nativestories.org/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc.9.3.3true
                                                                                                        unknown
                                                                                                        https://nativestories.org/wp-content/uploads/2019/09/1_who_walk_screen-1.jpgtrue
                                                                                                          unknown
                                                                                                          https://nativestories.org/wp-content/plugins/woocommerce/assets/client/blocks/wc-blocks.css?ver=wc-9.3.3true
                                                                                                            unknown
                                                                                                            https://nativestories.org/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2true
                                                                                                              unknown
                                                                                                              https://nativestories.org/wp-content/themes/greennature/plugins/dl-menu/modernizr.custom.js?ver=1.0true
                                                                                                                unknown
                                                                                                                https://nativestories.org/wp-content/themes/greennature/plugins/dl-menu/jquery.dlmenu.js?ver=1.0true
                                                                                                                  unknown
                                                                                                                  https://nativestories.org/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.9.8true
                                                                                                                    unknown
                                                                                                                    https://nativestories.org/wp-content/themes/greennature/plugins/fancybox/jquery.fancybox.css?ver=6.6.2true
                                                                                                                      unknown
                                                                                                                      https://play.google.com/log?format=json&hasfast=true&authuser=0false
                                                                                                                        unknown
                                                                                                                        https://nativestories.org/wp-content/themes/greennature/plugins/jquery.easing.js?ver=1.0true
                                                                                                                          unknown
                                                                                                                          https://www.youtube.com/embed/iAhmQGBXXeI?wmode=transparentfalse
                                                                                                                            unknown
                                                                                                                            https://nativestories.org/wp-content/themes/greennature/plugins/fancybox/helpers/jquery.fancybox-media.js?ver=1.0true
                                                                                                                              unknown
                                                                                                                              https://nativestories.org/wp-content/themes/greennature/stylesheet/gdlr-woocommerce.css?ver=6.6.2true
                                                                                                                                unknown
                                                                                                                                https://nativestories.org/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18true
                                                                                                                                  unknown
                                                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                  https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancerschromecache_270.2.dr, chromecache_180.2.drfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_179.2.dr, chromecache_217.2.dr, chromecache_230.2.drfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://nativestories.org/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.minchromecache_303.2.drtrue
                                                                                                                                    unknown
                                                                                                                                    https://nativestories.org/walking-tours/chromecache_303.2.drtrue
                                                                                                                                      unknown
                                                                                                                                      http://www.opensource.org/licenses/mit-license.phpchromecache_196.2.dr, chromecache_289.2.dr, chromecache_174.2.dr, chromecache_321.2.dr, chromecache_318.2.dr, chromecache_279.2.drfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      https://admin.youtube.comchromecache_270.2.dr, chromecache_180.2.drfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      https://nativestories.org/merchandise/chromecache_303.2.drtrue
                                                                                                                                        unknown
                                                                                                                                        https://support.google.com/recaptcha/#6175971chromecache_179.2.dr, chromecache_217.2.dr, chromecache_230.2.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://redux.js.org/tutorials/fundamentals/part-4-store#middlewarechromecache_270.2.dr, chromecache_180.2.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://nativestories.org/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=9chromecache_303.2.drtrue
                                                                                                                                          unknown
                                                                                                                                          https://nativestories.org/wp-content/uploads/2019/09/HOMEPAGE_BANNER_v3.jpgchromecache_303.2.drtrue
                                                                                                                                            unknown
                                                                                                                                            https://nativestories.org/wp-content/themes/greennature/plugins/superfish/css/superfish.css?ver=6.6.chromecache_303.2.drtrue
                                                                                                                                              unknown
                                                                                                                                              https://support.google.com/recaptchachromecache_230.2.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://yurt.corp.google.comchromecache_270.2.dr, chromecache_180.2.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://nativestories.org/wp-content/plugins/masterslider/public/assets/css/masterslider.main.css?vechromecache_303.2.drtrue
                                                                                                                                                unknown
                                                                                                                                                https://www.youtube.com/generate_204?cpn=chromecache_270.2.dr, chromecache_180.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://nativestories.org/wp-content/uploads/2019/09/google_play.pngchromecache_303.2.drtrue
                                                                                                                                                    unknown
                                                                                                                                                    https://nativestories.org/wp-content/themes/greennature/javascript/html5.jschromecache_303.2.drtrue
                                                                                                                                                      unknown
                                                                                                                                                      https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_179.2.dr, chromecache_217.2.dr, chromecache_230.2.drfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://www.goodlayers.comchromecache_256.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        http://tools.ietf.org/html/rfc1950chromecache_270.2.dr, chromecache_180.2.dr, chromecache_170.2.dr, chromecache_278.2.drfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://malsup.com/jquery/block/chromecache_196.2.dr, chromecache_318.2.drfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://nativestories.org/wp-content/plugins/woocommerce/assets/fonts/cardo_normal_400.woff2chromecache_303.2.drtrue
                                                                                                                                                          unknown
                                                                                                                                                          https://open.spotify.com/show/39RGYscMKrGHWMD29ZYz9wchromecache_303.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://nativestories.org/wp-content/plugins/masterslider/public/assets/css/common/grab.curchromecache_303.2.drtrue
                                                                                                                                                              unknown
                                                                                                                                                              https://nativestories.org/wp-content/plugins/woocommerce/assets/js/frontend/order-attribution.min.jschromecache_303.2.drtrue
                                                                                                                                                                unknown
                                                                                                                                                                http://www.youtube.com/watch?v=opj24KnzrWochromecache_299.2.dr, chromecache_216.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.stitcher.com/s?fid=347434&amp;refid=stprchromecache_303.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://nativestories.org/wp-content/uploads/2019/08/native_stories_logo_WHITE_vrt1_20190816-600x267chromecache_303.2.drtrue
                                                                                                                                                                      unknown
                                                                                                                                                                      https://support.google.com/youtube/?p=report_playbackchromecache_270.2.dr, chromecache_180.2.drfalse
                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://nativestories.org/participate/chromecache_303.2.drtrue
                                                                                                                                                                        unknown
                                                                                                                                                                        https://angular.dev/licensechromecache_270.2.dr, chromecache_180.2.drfalse
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://nativestories.org/wp-content/uploads/2019/08/native_stories_logo_WHITE_vrt1_20190816-768x342chromecache_303.2.drtrue
                                                                                                                                                                          unknown
                                                                                                                                                                          http://youtube.com/streaming/metadata/segment/102015chromecache_270.2.dr, chromecache_180.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://cloud.google.com/contactchromecache_179.2.dr, chromecache_217.2.dr, chromecache_230.2.drfalse
                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://nativestories.org/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.chromecache_303.2.drtrue
                                                                                                                                                                              unknown
                                                                                                                                                                              https://youtu.be/chromecache_270.2.dr, chromecache_180.2.drfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://nativestories.org/xmlrpc.php?rsdchromecache_303.2.drtrue
                                                                                                                                                                                unknown
                                                                                                                                                                                https://nativestories.org/wp-content/themes/greennature/plugins/fancybox/helpers/jquery.fancybox-thuchromecache_303.2.drtrue
                                                                                                                                                                                  unknown
                                                                                                                                                                                  http://www.youtube-nocookie.com/embed/opj24KnzrWochromecache_299.2.dr, chromecache_216.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://nativestories.org/wp-content/themes/greennature/plugins/fancybox/jquery.fancybox.pack.js?verchromecache_303.2.drtrue
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://www.google.com/recaptcha/api2/chromecache_179.2.dr, chromecache_217.2.dr, chromecache_228.2.dr, chromecache_312.2.dr, chromecache_230.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://youtube.com/api/drm/fps?ek=uninitializedchromecache_180.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://play.google.com/store/apps/details?id=com.nativestoriesmobilechromecache_303.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://nativestories.org/wp-content/themes/greennature/plugins/flexslider/jquery.flexslider.js?ver=chromecache_303.2.drtrue
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_179.2.dr, chromecache_217.2.dr, chromecache_230.2.drfalse
                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              http://instagr.am/p/IejkuUGxQn/chromecache_299.2.dr, chromecache_216.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://nativestories.org/wp-content/uploads/2019/09/apple_play.pngchromecache_303.2.drtrue
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://docs.google.com/get_video_infochromecache_270.2.dr, chromecache_180.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://www.youtube.com/embed/opj24KnzrWochromecache_299.2.dr, chromecache_216.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://nativestories.org/share-a-story/chromecache_303.2.drtrue
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        http://fontawesome.io/licensechromecache_253.2.drfalse
                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        http://gsgd.co.uk/sandbox/jquery/easing/chromecache_153.2.dr, chromecache_240.2.drfalse
                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://nativestories.org/cart/chromecache_303.2.drtrue
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_179.2.dr, chromecache_217.2.dr, chromecache_230.2.drfalse
                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          http://demo.goodlayers.com/greennaturechromecache_256.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://nativestories.org/wp-json/wp/v2/pages/6749chromecache_303.2.drtrue
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                              142.250.186.46
                                                                                                                                                                                                              youtube-ui.l.google.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              142.250.185.228
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              216.58.212.166
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              142.250.185.100
                                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              18.172.112.77
                                                                                                                                                                                                              dbhkt46el5ri0.cloudfront.netUnited States
                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                              107.180.57.162
                                                                                                                                                                                                              nativestories.orgUnited States
                                                                                                                                                                                                              26496AS-26496-GO-DADDY-COM-LLCUSfalse
                                                                                                                                                                                                              142.250.186.118
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              172.217.18.118
                                                                                                                                                                                                              i.ytimg.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              142.250.185.142
                                                                                                                                                                                                              play.google.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              18.245.46.47
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              142.250.186.110
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              18.172.112.107
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                              142.250.186.36
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              172.217.16.129
                                                                                                                                                                                                              photos-ugc.l.googleusercontent.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              142.250.184.194
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              142.250.185.134
                                                                                                                                                                                                              static.doubleclick.netUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              216.58.206.65
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              18.160.172.86
                                                                                                                                                                                                              d1zgderxoe1a.cloudfront.netUnited States
                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                                              34.96.122.219
                                                                                                                                                                                                              mcusercontent.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              172.217.16.194
                                                                                                                                                                                                              googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              142.250.184.238
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              IP
                                                                                                                                                                                                              192.168.2.9
                                                                                                                                                                                                              192.168.2.4
                                                                                                                                                                                                              192.168.2.6
                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                              Analysis ID:1541618
                                                                                                                                                                                                              Start date and time:2024-10-25 00:47:41 +02:00
                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                              Overall analysis duration:0h 4m 8s
                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                                                                                                                              Sample URL:http://nativestories.org/
                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                              Number of analysed new started processes analysed:8
                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                              Classification:mal52.phis.win@23/287@58/25
                                                                                                                                                                                                              EGA Information:Failed
                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.185.195, 108.177.15.84, 216.58.206.78, 34.104.35.123, 172.217.18.10, 142.250.184.227, 142.250.184.195, 104.102.57.226, 216.58.206.35, 172.217.16.202, 142.250.185.234, 142.250.186.74, 142.250.186.42, 142.250.181.234, 142.250.184.202, 142.250.186.170, 142.250.186.138, 172.217.16.138, 142.250.74.202, 216.58.212.170, 142.250.186.106, 142.250.185.202, 216.58.206.42, 142.250.185.170, 192.229.221.95, 13.95.31.18, 199.232.214.172, 104.102.58.106, 216.58.206.74, 142.250.185.138, 142.250.185.106, 142.250.185.74, 216.58.212.138, 142.250.184.234, 172.217.23.106, 172.217.18.106, 20.3.187.198, 88.221.110.91, 2.16.100.168, 172.217.18.99
                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, e13829.x.akamaiedge.net, clientservices.googleapis.com, a767.dspw65.akamai.net, digitalasset.intuit.com.edgekey.net, e13995.g.akamaiedge.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, update.googleapis.com, swc.list-manage.com.edgekey.net, www.gstatic.com, wu-b-net.trafficmanager.net, client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, jnn-pa.googleapis.com, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                                                                                                                                                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                              • VT rate limit hit for: http://nativestories.org/
                                                                                                                                                                                                              No simulations
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):23206
                                                                                                                                                                                                              Entropy (8bit):7.986756303016751
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:cIn33sLe/lYRxAp5iBdMHFXwkYVNcF80r4MC89WnKYlrf/+wbLKUOnl1tOs9jnjP:r3sLyYRxA/KmAkUNcF8BMCTplSWPOnlB
                                                                                                                                                                                                              MD5:55380C3BF2CCECE408A52A2B372E7F46
                                                                                                                                                                                                              SHA1:184E4A5A53CC05182C46F357FC028164E263F653
                                                                                                                                                                                                              SHA-256:19EDFEECF44EEC1EE571E17626BF504D3CCE0A2B268301AF276206603F8377E3
                                                                                                                                                                                                              SHA-512:72C1F7B1449055A8731C53D093C079FF570A3D87BB37FEB2AF3D6A8188213BD0FBEE8AAEE1B134B8A3628E5230F41F074C62539059D5F2A69F9ADB24276AE6FC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/uploads/2019/09/SECTION3-4-150x150.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.............<.q.....pHYs..........+.... .IDATx...y.]U./.[...%...HBb.=.....P.h..@A.+..q...h.V)..(.7j.U...8...PA..!(U..`P..CghB.iIw/.Mr.=......h.s...k6.9.\k..6l..#.......K.......t2Z-..!D....I...`...N.b..Z/....o.#"..B..\....X......Y?v...S...Y..._bj#o..$.T.1..dRC..R.......q.3..Sk.....R.A....a.T ".P.>.R8.T.K...%/CY*..G....(.S.R.Q.G."...wY'.6.!.I}A..Z...g.p....8].q.."..Jf8.z.S.q).c....!....i.....$..L.U.......^....ch....j......h..!!.l..h...dU.@2IT...</....16......I.., Z.e.e.U.X.p:)..g..h[.D..J..b)..5`l.j.W..L..,R[.l..Iy..#..Eb....K.;..4.""&E"k......F\....m. .Zgbs......\b../.....P..d}... .@C.ZF....H4..C.Sna.....5....q.......d.4ZU:B......Jk..>"Jy.C..M...T..aD..v!......8..:.syd...../.4....A[. +..e4.;y..T^..U.........`B..PW......A.....G.!n..f.....Q.;...v..^s..X".].......OT.I.'...\4..%&NaW.D.I.-..S+..(14.A;7..pr... :s.."...ls...\.N..y.f.=.C.@.......,.O.G0....m..6.|.......`*../..SQ.).E..K.p2f..m...Lr.T'...Y....1z...DP..QQb':/..Ym]..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):11153
                                                                                                                                                                                                              Entropy (8bit):7.9595100928763065
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:6oS+GA1TFVQSpzGGFO/X4cB3GruZZOPdW6wiuji5zKQIGbsaKJJ92NRPsiyN:6EGiBy6lM4cxSRDw7+5zX/saKJL4CN
                                                                                                                                                                                                              MD5:C8AE42E8A5374982B4F037ECF80D6129
                                                                                                                                                                                                              SHA1:B2E4657523309B1924D0D62EBF5CE3FF5A5E4684
                                                                                                                                                                                                              SHA-256:085CBBF21D8C4E02EF0BB5A4B11AB69A2425B956E74FAC804BC6DE74C062C7D6
                                                                                                                                                                                                              SHA-512:E126F132FBA10E8C1BB549D46E5BFFBD59186C369EB56093FD92711B919E6E1F5040FCC3AACAB485CE6E2A69D9426F08BE381E7852B430FB14B654C2B660519A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.............<.q.....pHYs..........+.... .IDATx..}{tT..7'.~g.L.I&.< !.<..%........!..J.Z).6-4j%V..v....).i.u.....Z.W|..x..JL.#@1.$....d.3{..93....^3g.o......o.s.>.....FE.C....QL9.=)....U...v...t......{.....add......o...O>);y.$.;w..=...\...K....+W 11.,..X,.HJJ.i.......>.....j...j())...=.z..wD. .N.1z.z.r..R9.g._....s.+...c..h.bq.l..:y.....w.P(...,.~..?.....'at4v".t:.......X,.../~.o.....].))).w.M_......X;..B.......o........xJ..........{.}....6......._....l`0...v..'..X,................@f1,a'..K.n...}'t. OxM...B>H..|......._.b.o..N..7.L.B....I.....j.U*.)..u..{..>..kkk.....I...\*.PF"U .FD..4n......v.\..'.h..2......;::....uG]..<.9.l.........s...K>}..J.X...W5000."...N'..._%&&.~.....>...5.Lla..F.A,\.(.Z..i.GS..W.U...}....V._.Z...e..............".....R.3.....6.EC..Gr..4P.Qx.@..n...W....tN.RMz.Od..t.V.....>...o...4..X.....R...sI..pV..z.....-.oiiyK.VOz._...t.K...z...@ ..#..Q.R..W.FX].\...............c*//.+++..iGZ .!.QQ..z$....VSS.f.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (645)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):23997
                                                                                                                                                                                                              Entropy (8bit):5.380521152442558
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:5N7WhsyZ3mw3DJeKZurcVCxHrXhYF/hxQ7SLp2EWJYZ/uSL:5N6xZ3mwI4urcVCxHrXhY9hOaQa/uSL
                                                                                                                                                                                                              MD5:69A2D16103C8196211D772E7E6E3D438
                                                                                                                                                                                                              SHA1:28B7F71B775AF547B0B475B8CDA38A20F06561D0
                                                                                                                                                                                                              SHA-256:FA1A9B6C00FD37D1FB6BDDA7AE116D62EFBBAF17FE5B0241DB52AEDCFEFEE68A
                                                                                                                                                                                                              SHA-512:2CBC8EBA9E1092C636D34771E35ED66F531CF5EB6799490B05AC76F3DE8CB48C8ECE8559159C99FB2AE4127722699EEB95BC13E6523FFD8D7114307025787D98
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/*! fancyBox v2.1.5 fancyapps.com | fancyapps.com/fancybox/#license */.(function(r,G,f,v){var J=f("html"),n=f(r),p=f(G),b=f.fancybox=function(){b.open.apply(this,arguments)},I=navigator.userAgent.match(/msie/i),B=null,s=G.createTouch!==v,t=function(a){return a&&a.hasOwnProperty&&a instanceof f},q=function(a){return a&&"string"===f.type(a)},E=function(a){return q(a)&&0<a.indexOf("%")},l=function(a,d){var e=parseInt(a,10)||0;d&&E(a)&&(e*=b.getViewport()[d]/100);return Math.ceil(e)},w=function(a,b){return l(a,b)+"px"};f.extend(b,{version:"2.1.5",defaults:{padding:15,margin:20,.width:800,height:600,minWidth:100,minHeight:100,maxWidth:9999,maxHeight:9999,pixelRatio:1,autoSize:!0,autoHeight:!1,autoWidth:!1,autoResize:!0,autoCenter:!s,fitToView:!0,aspectRatio:!1,topRatio:0.5,leftRatio:0.5,scrolling:"auto",wrapCSS:"",arrows:!0,closeBtn:!0,closeClick:!1,nextClick:!1,mouseWheel:!0,autoPlay:!1,playSpeed:3E3,preload:3,modal:!1,loop:!0,ajax:{dataType:"html",headers:{"X-fancyBox":!0}},iframe:{scroll
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5633
                                                                                                                                                                                                              Entropy (8bit):5.151011469851759
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:GKXaoFzzzQFRlRdrcNUHo0Oy8ri4cSX2WrU30aPDlrUYZ0hLeyg6o:GKIFX7rjIi4u0arlrUy4LW
                                                                                                                                                                                                              MD5:6C815D8D7C9E3F930EBC181AAAEF92DE
                                                                                                                                                                                                              SHA1:A8B2E36B6748BE2B38DC655D3E966A1FD2846D18
                                                                                                                                                                                                              SHA-256:648916919FBBDDB0C733182C03526CCB05E88FF0071B2CB32CFE36A66B9A6219
                                                                                                                                                                                                              SHA-512:EEF93B99FFBAD32F782E83DFD7E879F7912CEE9640310BD901D10B4A5F60F2D2E2C50FFBE97C461FFD6D39ECF6225FD18790D549B4B046B040D9F3363FEB7C20
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/themes/greennature/plugins/fancybox/jquery.fancybox.css?ver=6.6.2
                                                                                                                                                                                                              Preview:/*! fancyBox v2.1.5 fancyapps.com | fancyapps.com/fancybox/#license */..fancybox-wrap,..fancybox-skin,..fancybox-outer,..fancybox-inner,..fancybox-image,..fancybox-wrap iframe,..fancybox-wrap object,..fancybox-nav,..fancybox-nav span,..fancybox-tmp.{..padding: 0;..margin: 0;..border: 0;..outline: none;..vertical-align: top;.}...fancybox-wrap {..position: absolute;..top: 0;..left: 0;..z-index: 8020;.}...fancybox-skin {..position: relative;..background: #f9f9f9;..color: #444;..text-shadow: none;..-webkit-border-radius: 4px;.. -moz-border-radius: 4px;.. border-radius: 4px;.}...fancybox-opened {..z-index: 8030;.}...fancybox-opened .fancybox-skin {..-webkit-box-shadow: 0 10px 25px rgba(0, 0, 0, 0.5);.. -moz-box-shadow: 0 10px 25px rgba(0, 0, 0, 0.5);.. box-shadow: 0 10px 25px rgba(0, 0, 0, 0.5);.}...fancybox-outer, .fancybox-inner {..position: relative;.}...fancybox-inner {..overflow: hidden;.}...fancybox-type-iframe .fancybox-inner {..-webkit-overflow-scrolling: touch;.}.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):18726
                                                                                                                                                                                                              Entropy (8bit):4.756109283632968
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                              MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                              SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                              SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                              SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-includes/js/wp-emoji-release.min.js?ver=6.6.2
                                                                                                                                                                                                              Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8097
                                                                                                                                                                                                              Entropy (8bit):5.390616885965898
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:pl+Or8ur83V33R3hqRAsfAy4MOr8ur83V33R3hqo:zZr8ur83VHBhm+r8ur83VHBhL
                                                                                                                                                                                                              MD5:6516449ED5089677ED3D7E2F11FC8942
                                                                                                                                                                                                              SHA1:82E40D060BC269A6DDE20C3990CA5A4FEA6CA754
                                                                                                                                                                                                              SHA-256:0757F7FF6E5F6A581922A5E2D42C5E0CF7475D880885A9802E8BDD5E4188DD34
                                                                                                                                                                                                              SHA-512:6EBAE34E9F46E8C90A5F94235F0C00424B1C7C5A4A8B7A248F267F337BC6C3083DA88D66B28CFBCFE11B4012D7B139D52B73CE8D80461DC42F5F7E0614AAFFEC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/*. * jQuery Easing v1.3 - http://gsgd.co.uk/sandbox/jquery/easing/. *. * Uses the built in easing capabilities added In jQuery 1.1. * to offer multiple easing options. *. * TERMS OF USE - jQuery Easing. * . * Open source under the BSD License. . * . * Copyright . 2008 George McGinley Smith. * All rights reserved.. * . * Redistribution and use in source and binary forms, with or without modification, . * are permitted provided that the following conditions are met:. * . * Redistributions of source code must retain the above copyright notice, this list of . * conditions and the following disclaimer.. * Redistributions in binary form must reproduce the above copyright notice, this list . * of conditions and the following disclaimer in the documentation and/or other materials . * provided with the distribution.. * . * Neither the name of the author nor the names of contributors may be used to endorse . * or promote products derived from this software without specific prior written permis
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8157
                                                                                                                                                                                                              Entropy (8bit):7.940437363494301
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:jyLATq4kcTz4wrIsY7fmT2fEiYGEdL73+UJ1NG8yJhL+j3InxPH:PEcnpzYETT+UbNUJyYnxPH
                                                                                                                                                                                                              MD5:CA2D3FC98558F75295D1B48DBCCA0BFC
                                                                                                                                                                                                              SHA1:D867A32EA6EE2D612306FFB884F7834E2F7001E0
                                                                                                                                                                                                              SHA-256:DA9DCE2433A6B7E8A208ACF3043790376544B24BC22A7F6F169B4CD63216E54A
                                                                                                                                                                                                              SHA-512:330563BA5ABEBC620A826A6E00BA62C28B176B81A4960E4BCD6E06AB61E7D7C2566C5FA3AA126B34C3747B1A3D9B96F24E121FD813F7B9299298DC1C85C39B11
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$....................................................B.........................!..1A.Q."2aq..#BR...CSr...$%3c...&b.4t................................5........................!1AQa."2q....#B.....3Rb..r.............?...@(......P....@(.gg...B.\y.p{.q...{m.xd...P..@(......P..@i5...iV.....\..w]>I@..hN......Z.~0...%p4.'..="b.......h`"...E...eV.L.ip.A.sez...?..=$Ea...8.;..$.....R?....2...+?E.....o.5e.%.K..E..K......s.'X......y..q.5N....<...,j;_RQ.x...H.].......2.m.iW..+~..t.p)G$tw...#W.[.{....m...ce.....>..%..J.4.3k..@(......P..@(...^....z.dq.5.s........_.z....g..n.,.s.....Jr.o}N...#.r..+.[......?..[..Td.n*.V..d....$...........-...R...V.).L.O.H.~u^x....O*..:T.X...6..68..4.n.r\...x.W.......ju1.f.-.f"."...V.v.E-.<...J..y.. .9.:V..s.4.+2..R.b..t..[.eF.@&.qm..2..w.*9Wl....].Y=W+.e.|.2!n.g.r.i..k..!,.a..qTr.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1690)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1720
                                                                                                                                                                                                              Entropy (8bit):5.267625476247862
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:/1lhS9hksVo919Lvq5LJaSK7maUi9DYpc:/HhagNXD
                                                                                                                                                                                                              MD5:691A1E43450E7CDA541A3BD6F10FD5DB
                                                                                                                                                                                                              SHA1:D3A78CB77CCEC297C9D32FEE99A2A4761F604A8C
                                                                                                                                                                                                              SHA-256:8B083F64F2E9E8AC445C730DFCE7013CC6449CE155FD1C2F42B60EDBA4ECB4B1
                                                                                                                                                                                                              SHA-512:A32EBE942E704DA64381E392FFC20ED4F9D8DAF71227A06F2DC0CA5C037675AB67E5B5A5DDF9BCB77B1872308DAA780CC0E6EC5A2469BCD51444ECE4F3B3DE0D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/*! js-cookie v3.0.5 | MIT */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self,function(){var n=e.Cookies,o=e.Cookies=t();o.noConflict=function(){return e.Cookies=n,o}}())}(this,function(){"use strict";function e(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)e[o]=n[o]}return e}return function t(n,o){function r(t,r,i){if("undefined"!=typeof document){"number"==typeof(i=e({},o,i)).expires&&(i.expires=new Date(Date.now()+864e5*i.expires)),i.expires&&(i.expires=i.expires.toUTCString()),t=encodeURIComponent(t).replace(/%(2[346B]|5E|60|7C)/g,decodeURIComponent).replace(/[()]/g,escape);var c="";for(var u in i)i[u]&&(c+="; "+u,!0!==i[u]&&(c+="="+i[u].split(";")[0]));return document.cookie=t+"="+n.write(r,t)+c}}return Object.create({set:r,get:function(e){if("undefined"!=typeof document&&(!arguments.length||e)){for(var t=document.co
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (53809)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):55108
                                                                                                                                                                                                              Entropy (8bit):5.755438656237703
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:jsb1Yv0Bw0j4yJfXWmq6NP0AS83YrVa3v4hJrqDmnP:WY10EyJf3kMY5wuJmDmnP
                                                                                                                                                                                                              MD5:CEB396A867E89A0762DA369994CD94FF
                                                                                                                                                                                                              SHA1:30181415A732A1372BB12F303533C52C8FBCF83F
                                                                                                                                                                                                              SHA-256:22DE77078397174E303A42D2C2F1B489D3D39529368405F0C45994588BCBC444
                                                                                                                                                                                                              SHA-512:E8F9D0F8712A386D589E0F64FF54219ADEDEE3E69B68BA158A78750A66DDE851C3D8FE07DADBA00B5FDDB19A52C4B7BBE8B6E55E0E348B3F98B8D67B7B0E4558
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.google.com/js/th/It53B4OXF04wOkLSwvG0idPTlSk2hAXwxFmUWIvLxEQ.js
                                                                                                                                                                                                              Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function Q(H){return H}var E=function(H){return Q.call(this,H)},b=this||self,W=function(H,u,V,z,A,P,I,v,B,Z,r,D){for(D=21,Z=94;;)try{if(D==H)break;else if(D==37)Z=94,D=88;else if(D==V)b.console[A](r.message),D=z;else if(D==u)Z=2,v=B.createPolicy(P,{createHTML:E,createScript:E,createScriptURL:E}),D=z;else if(D==54)D=B&&B.createPolicy?u:79;else if(D==88)D=b.console?V:z;else{if(D==79)return v;if(D==z)return Z=94,v;D==21&&(B=b.trustedTypes,v=I,D=54)}}catch(n){if(Z==94)throw n;Z==2&&(r=n,D=37)}};(0,eval)(function(H,u){return(u=W(18,25,31,16,"error","ad",null))&&H.eval(u.createScript("1"))===1?function(V){return u.createScript(V)}:function(V){return""+V}}(b)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/jso
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65526)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):114651
                                                                                                                                                                                                              Entropy (8bit):5.43908401390847
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:0VQU+2bDviLPfeOMpb6mNuOHyZTntYmd99v9hy6JewGkJ5:xUIc6PZvnP
                                                                                                                                                                                                              MD5:A1391B4F56369883B0B9A4E7CD122028
                                                                                                                                                                                                              SHA1:0B280E05B168734385821ECF68BC82CAF3C02ED2
                                                                                                                                                                                                              SHA-256:AC2703BDCCF412E09B63CF5FCE781A258A9B8548BA8A314330C8E5A5B8E9FA5B
                                                                                                                                                                                                              SHA-512:8D61052844F9E4B2D2BA415BC7ACEC6D5DDB7B920BB49DE437C51C2B0788C296452811C0E11C7B4C4E8D7AE8A4764C07E678F574459A7FAF388BC8690E5CDF67
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview://>>built.dojoRequire({cache:{"dijit/_base/manager":function(){dojoDefine(["dojo/_base/array","dojo/_base/config","dojo/_base/lang","../registry","../main"],function(m,k,h,g,e){var b={};m.forEach("byId getUniqueId findWidgets _destroyAll byNode getEnclosingWidget".split(" "),function(e){b[e]=g[e];});h.mixin(b,{defaultDuration:k.defaultDuration||200});h.mixin(e,b);return e;});},"dijit/registry":function(){dojoDefine(["dojo/_base/array","dojo/_base/window","./main"],function(m,k,h){var g={},e={},b={length:0,add:function(b){if(e[b.id])throw Error("Tried to register widget with id\x3d\x3d"+b.id+" but that id is already registered");e[b.id]=b;this.length++;},remove:function(b){e[b]&&(delete e[b],this.length--);},byId:function(b){return"string"==typeof b?e[b]:b;},byNode:function(b){return e[b.getAttribute("widgetId")];},toArray:function(){var b=[],f;for(f in e)b.push(e[f]);return b;},getUniqueId:function(b){var f;do f=b+"_"+(b in g?++g[b]:g[b]=0);while(e[f]);return"dijit"==h._scopeName?f:h._
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):98
                                                                                                                                                                                                              Entropy (8bit):4.54719323796753
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:VyQAWRkkRtGEGKyyQAWRkkRnsHfkKWQKLzn:VyQzRkkR7LQzRkkRs/1W
                                                                                                                                                                                                              MD5:A6DEAFDC92D4C21930B7C93BEF57B6A0
                                                                                                                                                                                                              SHA1:7BB564D83CE779480C3B062EED72161045562D0C
                                                                                                                                                                                                              SHA-256:05F000984D35C12B67D68748024C49882EBD923BEB0EC5C447697A31109A4391
                                                                                                                                                                                                              SHA-512:D7CCA394B238364DD962901CF46BE5991E4D4F0DE8E471E12CCE6799111F1C6439585FFB978B933588444F5A26EC9DAC7B7B340DAB1A7D62A4CA24419947F48A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://mc.us20.list-manage.com/subscribe/form-post-json?u=9fa26340ffbd1f7bc48440a71&id=be760b163d&popup=true&f_id=undefined&FNAME=&LNAME=&b_9fa26340ffbd1f7bc48440a71_be760b163d=&c=dojo_request_script_callbacks.dojo_request_script1
                                                                                                                                                                                                              Preview:dojo_request_script_callbacks.dojo_request_script1({"result":"error","msg":"Blank email address"})
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):29
                                                                                                                                                                                                              Entropy (8bit):4.142295219190901
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                                                                                              MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                                                              SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                                                              SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                                                              SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://static.doubleclick.net/instream/ad_status.js
                                                                                                                                                                                                              Preview:window.google_ad_status = 1;.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x360, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):12908
                                                                                                                                                                                                              Entropy (8bit):7.982040472782246
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:3l81V9+7Eh9BzZi7UTeDOhgvh+qYhIOnBe/EQE:S1VYlRD9pvOnBoE
                                                                                                                                                                                                              MD5:2DE634817BF566D5446667D42736BB57
                                                                                                                                                                                                              SHA1:BE3848A703705D1872BA523053FE2914DB19EC3C
                                                                                                                                                                                                              SHA-256:CE416058B127D70E116E15EEEDC9D626468E338E9A31DA43579F41000D4D52BD
                                                                                                                                                                                                              SHA-512:BDA3EEB4B943BCA55AA6CA9606813939D206CE14324A27C695B4EE3447C12897152B8ADE48B1834ABAB6AB6431D57D3740C2B3505F9DA469249BDA1DC4444568
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://i.ytimg.com/vi_webp/iAhmQGBXXeI/hqdefault.webp
                                                                                                                                                                                                              Preview:RIFFd2..WEBPVP8 X2.......*..h.>-..C!.!..=8....G.ww&...3.3.m..m..//.G.{../.?V|M_.....D...?...|......3........{_7_.....>l~....z.z.z..y~..=....{:...1........#......u......q.'w[.S..........Z.~.3.2...G......?.{,.O~..`..:.m.W.L6...uU.S.....U9[e.2...n.......c*..~Y..G.,.c*X..vS..w.{..E..<....Q........i....@...'L.YR...U*e.T...B.*3!....x.!.. ..6T..#...3<.k....h....../../..9..R~5V..^..@.M....Z.....A......H..'..Sor#...cD....DYg.9..wh._...P...]....QC. ..'=R..t..-.EI.$k]t...7..~.....r.4.......b/.Q;.9.*.7.sE..{"..l)-..a.xq.&..d.}..../.u.8..|0.@.(.+?X..J...;...qX.5..u...Ag...`o..k2.B.....w..HX..usf..[.j?a...I.....%..o....?'*SM......#E../.F..r.....d.>.X..mk...V....!.U...Q..7.....KT..(.>r..u...JG8ml.Od..e..w)..% .*..w..M. ....|...+27.2.I..S.g..*.....N....2n. .RY.$.1..u..].rG.d..........UDj..R..5.s`!.-...6.q.XN.#...=..@O.b..VF.....]...X..d...&.3\.6..5.t}...^....'t.b.a..%E..z..K.zy....ml..].O..."...!..k...A..z..j....e.f~aY.J......L'...X..#..7...._.4)H...k[..?..w..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4780
                                                                                                                                                                                                              Entropy (8bit):4.884719939340818
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:lKRwpqKNY26+9EQ1FlXwq11BonyUm7SrspHZydejJ/1GOY:0RwpqiY26+9fIq11qny7SrAZqejJ/BY
                                                                                                                                                                                                              MD5:4967ADC8350011F55F61381083453CE1
                                                                                                                                                                                                              SHA1:1F37ACFA1A7902C6D945DA78007943FB9532DFE3
                                                                                                                                                                                                              SHA-256:D5C7D44E9C2F803FC2685CFCDA93EE86243FE429CF841E8F88410FF4E90F11A5
                                                                                                                                                                                                              SHA-512:A3884482424BBCA7CE021442A1C193A1CDBE42E29C2C83F256D68034737294C31A9F9CAE5F89646DD21E0B73FD276F4BC8AB27BF45E3FA505D06BFD1D81D3A16
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/themes/greennature/plugins/superfish/css/superfish.css?ver=6.6.2
                                                                                                                                                                                                              Preview:/*--- superfish essential styles ---*/..sf-menu, ..sf-menu .greennature-normal-menu ul{ margin: 0; padding: 0; list-style: none; }..sf-menu .greennature-normal-menu, ..sf-menu .greennature-normal-menu li{ position: relative; }..sf-menu .greennature-normal-menu ul{ position: absolute; display: none; top: 100%; left: 0; z-index: 99; }./* .sf-menu .greennature-normal-menu:hover > ul, */..sf-menu .greennature-normal-menu li:hover > ul,..sf-menu .greennature-normal-menu.sfHover > ul,..sf-menu .greennature-normal-menu li.sfHover > ul { display: block; }..sf-menu .greennature-normal-menu a { display: block; position: relative; }..sf-menu .greennature-normal-menu ul ul { top: 1px; left: 100%; margin-left: 1px; }../*--- megafish essential styles ---*/..sf-menu > .greennature-mega-menu .sf-mega { position: absolute; display: none; right: 0; z-index: 99; }./* .sf-menu > .greennature-mega-menu:hover > .sf-mega, */..sf-menu > .greennature-mega-menu li:hover > .sf-mega,..sf-menu > .greennature-mega-
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):52603
                                                                                                                                                                                                              Entropy (8bit):5.316331138717284
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                                                                                                                                                                                                              MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                                                              SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                                                              SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                                                              SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (57765)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):112427
                                                                                                                                                                                                              Entropy (8bit):4.925295015861728
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:pZeJWfZglWQg5MG7+qehN2pUkxWLZQql3Pq:pZeJwkWQg5MG7+qehN2pUk4LaU3Pq
                                                                                                                                                                                                              MD5:319580D7D8944A1A65F635E0D11E5DA5
                                                                                                                                                                                                              SHA1:E23BC18EF1B0F78F7010E3C16E4C5E1F333248BD
                                                                                                                                                                                                              SHA-256:FB3A89CC6347E098063BD15F285BC90411846DDCE6F17812364FEEDAB67A67F5
                                                                                                                                                                                                              SHA-512:743825EAEA11208277528E506C115EC786AB060095AE4250C65A9B02FE9E5CB2AC5AC386532486A2678B9615490CE75BA096A9FD2041200989AD07A726B5D9D0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2
                                                                                                                                                                                                              Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1603
                                                                                                                                                                                                              Entropy (8bit):5.2727801090429285
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8x/S8f:3qD+2+pUAew85zsaA
                                                                                                                                                                                                              MD5:78FD7C1A980B9162702E6F984A25B7A6
                                                                                                                                                                                                              SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                                                                                                                                                                                              SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                                                                                                                                                                                              SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11513), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):11513
                                                                                                                                                                                                              Entropy (8bit):5.205720179763049
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:wNmuf8NM+UHN9Rr7lZBNWzd4PMfm/vx3imWAel/L0Fx18b2VautyX2fkiYgu0OOJ:wwuf8N5UHvRr5ZBNW+PMfm/hibLexa2b
                                                                                                                                                                                                              MD5:EFC27E253FAE1B7B891FB5A40E687768
                                                                                                                                                                                                              SHA1:AD12044651FFAC0BADCD0E42F32EDEF91678B1FF
                                                                                                                                                                                                              SHA-256:46E36DD6CA93014E4915C723632BF180D27CC96CCFB7C26E69213E1A82129A62
                                                                                                                                                                                                              SHA-512:42FAD6D6BEEAB116CBE8B149DF6B64D65C4998C0A2CC0562BC831AD02ACD82F2B6B9B33836047AAFD6C2D7CF31A6E91FEACA42A2FA6C6077B7F737DEA40D36E6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:(()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function i(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,i){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,i)},t};this.tree=e();const i=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,s]of this.formData){const o=t.match(i);if(o)if(""===o.groups.array)this.tree.set(o.groups.name,s);else{const t=[...o.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.unshift(o.groups.name);const i=t.pop
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3632
                                                                                                                                                                                                              Entropy (8bit):4.990944694688998
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:+XXpDB1sm1JlYZrlfAciAozZdOrcXIT6jlCMPaJfQRbJAnZ9cG1WCV:KV7K1lf2ARriIT6jsM0IRbJ6nV
                                                                                                                                                                                                              MD5:F0C974997E4CD8AC79377B35739A874C
                                                                                                                                                                                                              SHA1:E936740A71E0041E8BA58EC07CE4F521A86B7E06
                                                                                                                                                                                                              SHA-256:0FB0CA60223826213C14D1E45C111EB63E87A07F93B345ACFB46D571515C1A2D
                                                                                                                                                                                                              SHA-512:5A07DA877B149416F68EC52E84F89033927EAC0716380B31AAFDAD8ACA9F7E70341F2AD16FF43B57453341B48179A6C1F737158B45F6FE8594AB23B942B4C4FD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/themes/greennature/plugins/flexslider/flexslider.css?ver=6.6.2
                                                                                                                                                                                                              Preview:/*. * jQuery FlexSlider v2.2.0. * http://www.woothemes.com/flexslider/. *. * Copyright 2012 WooThemes. * Free to use under the GPLv2 license.. * http://www.gnu.org/licenses/gpl-2.0.html. *. * Contributing author: Tyler Smith (@mbmufffin). */.../* Browser Resets.*********************************/..flex-container a:active,..flexslider a:active,..flex-container a:focus,..flexslider a:focus {outline: none;}..slides,..flex-control-nav,..flex-direction-nav {margin: 0; padding: 0; list-style: none;}../* FlexSlider Necessary Styles.*********************************/..flexslider {margin: 0; padding: 0; zoom: 1; }..flexslider .slides > li {display: none; -webkit-backface-visibility: hidden; position: relative; } /* Hide the slides before the JS is loaded. Avoids image jumping */..flexslider .slides img {width: 100%; display: block;}..flex-pauseplay span {text-transform: capitalize;}../* Clearfix for the .slides element */..slides:after {content: "\0020"; display: block; clear: both; visibility:
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):40
                                                                                                                                                                                                              Entropy (8bit):4.270950594454668
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:mSQnyuSbKSq1hkY:mSYobDqMY
                                                                                                                                                                                                              MD5:E36544DC54DBA4F7D0213036E275FAA4
                                                                                                                                                                                                              SHA1:1907EE084D24FDEA8923F8B7D63EC51324DA797B
                                                                                                                                                                                                              SHA-256:D547175C01873375952684FDBA3ED27F440DD518DA31D4B7E30CFC95580A098E
                                                                                                                                                                                                              SHA-512:FBE40B5247F2429C855041768763AE636B9425AAC2376F27851103E9A4906F81BA7F2CEA6C46048855B64A8C8710E9792673D53292B3DAC7C6F37EA7F2196545
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSHgmAW4sdDhjx6xIFDVp8KIISBQ3HEQSQEgUNh-0kjw==?alt=proto
                                                                                                                                                                                                              Preview:ChsKBw1afCiCGgAKBw3HEQSQGgAKBw2H7SSPGgA=
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7043), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):7043
                                                                                                                                                                                                              Entropy (8bit):4.649099238489942
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:PjHXN5HjRHJNnHKDHJXHasHyBj8nHBH8bNbHlUqrmni4ElJK6XKUlK5859lP5IQL:PTdtjVTHKzJXawyBEleb8apGAHPJ
                                                                                                                                                                                                              MD5:29ED0396622780590223CD919F310DD7
                                                                                                                                                                                                              SHA1:037C8E8F9E571F763C222C8517AC5CA84018BC5E
                                                                                                                                                                                                              SHA-256:401373C6CDDFC333E45314482184906A357AE96D1FCCD5EF6C40D8B7656E7349
                                                                                                                                                                                                              SHA-512:430A74CB3822E785899BD5E9B05FC7F070CDAD01EE2A6F0F1ED41274B588B9BDDEF96AF6BC48D1F7E5D61FF892AF6DB5BB608902AAC3F46A4CEB2DAE0B34C7D0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/plugins/woocommerce/assets/css/woocommerce-smallscreen.css?ver=9.3.3
                                                                                                                                                                                                              Preview::root{--woocommerce:#7F54B3;--wc-green:#7ad03a;--wc-red:#a00;--wc-orange:#ffba00;--wc-blue:#2ea2cc;--wc-primary:#7F54B3;--wc-primary-text:white;--wc-secondary:#e9e6ed;--wc-secondary-text:#515151;--wc-highlight:#b3af54;--wc-highligh-text:white;--wc-content-bg:#fff;--wc-subtext:#767676}.woocommerce table.shop_table_responsive thead,.woocommerce-page table.shop_table_responsive thead{display:none}.woocommerce table.shop_table_responsive tbody tr:first-child td:first-child,.woocommerce-page table.shop_table_responsive tbody tr:first-child td:first-child{border-top:0}.woocommerce table.shop_table_responsive tbody th,.woocommerce-page table.shop_table_responsive tbody th{display:none}.woocommerce table.shop_table_responsive tr,.woocommerce-page table.shop_table_responsive tr{display:block}.woocommerce table.shop_table_responsive tr td,.woocommerce-page table.shop_table_responsive tr td{display:block;text-align:right!important}.woocommerce table.shop_table_responsive tr td.order-actions,.wooc
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (38582), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):38590
                                                                                                                                                                                                              Entropy (8bit):5.294651497536075
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:rO70wDgKuJz+ZbNuSPlVTzkRnddaJQUky7nrTDKUgigNC1Qaa3rJBFgTsVNmlio4:w0qumBs/0Xnaiwa6ssUoqAMnwtB
                                                                                                                                                                                                              MD5:92F8C01350C630F414F5D0B015AD6864
                                                                                                                                                                                                              SHA1:EAB40AB4E77F92F2FB17684AAF44B579A51B8034
                                                                                                                                                                                                              SHA-256:17B79ECE7EF9D1454A90156690D33D64387B67A7A7548FC826012512E287A937
                                                                                                                                                                                                              SHA-512:C2D619D5CBEC24AAA5DA29A80031ECE9EE65B949F38E00E75EF6EBFFA0A38B3FD3F32F271A941D3E0D1F001B90D0A30D3A9CF342E409FE3FB75AC47A3361FF9A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:!function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(98),e(101),e(103),e(104),e(113),e(114),e(117),e(123),e(138),e(140),e(141),r.exports=e(142)},function(r,t,e){var n=e(2),o=e(38),a=e(62),c=e(67),i=e(69);n({target:"Array",proto:!0,arity:1,forced:e(6)((function(){return 4294967297!==[].push.call({length:4294967296},1)}))||!function(){try{Object.defineProperty([],"length",{writable:!1}).push()}catch(r){return r instanceof TypeError}}()},{push:function(r){var t=o(this),e=a(t),n=arguments.length;i(e+n);for(var u=0;u<n;u++)t[e]=arguments[u],e++;return c(t,e),e}})},function(t,e,n){var o=n(3),a=n(4).f,c=n(42),i=n(46),u=n(36),f=n(54),s=n(66);t.exports=function(t,e){var n,p,l,y=t.target,h=t.global,v=t.stat,g=h?o:v?o[y]||u(y,{}):o[y]&&o[y].prototype;if(g)for(n in e){if(p=e[n],l=t.dontCallGetSet?(l=a(g,n)
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1159)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):338863
                                                                                                                                                                                                              Entropy (8bit):5.619536316877692
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:0FZ1f4ZutKX4juukrULBLeV4nLdw0Jl7GrLSFtJoDqleuH:0FZ1gTX4juukoBSV4nZZJl7ULotvJ
                                                                                                                                                                                                              MD5:80FD686D1F3DC5E7346D3C54EABA548C
                                                                                                                                                                                                              SHA1:05110FBAD08767E9ADD85A86B9210F2992595BAB
                                                                                                                                                                                                              SHA-256:363AC5A0E9D457D8A2E0B81FBC12D5121BAFD1464D21B00D1A7692CD33D7C308
                                                                                                                                                                                                              SHA-512:A38F62048F542EDD9DF01B9A219BE225BE1E2A4B0B3248982DB01D41D346D9C05C0903BFFD4A737FDBB13A449442698529F546F4AF86472A79A3176154379683
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function u(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2228
                                                                                                                                                                                                              Entropy (8bit):7.82817506159911
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                              MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                              SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                              SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                              SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 150 x 150, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):6864
                                                                                                                                                                                                              Entropy (8bit):7.941251764050715
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:cOUD9AA93dZR45FBuK9T1ZJpb+t2l2cM19:fUDnRaNTJpbHl2319
                                                                                                                                                                                                              MD5:AE63C337F2D4D3B73F01C988AC7EC0AD
                                                                                                                                                                                                              SHA1:28D88CE869BA0B248EFA4EE7D4EE6394C3ACC60F
                                                                                                                                                                                                              SHA-256:FF5D1EBB28D4E40BC7B05D117317B3CAE1C4EEA37A2AE42EDC7FEF33282B20B8
                                                                                                                                                                                                              SHA-512:B21D55511CEB107FE78FD68490DF263106694B0AB73286DB1051FBB636E90CA39BF8F51707A95B176C9B12B840545331D6C6782B75E529C210CAA7D5AA5F5DDF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/uploads/2024/10/Untitled-design-1-150x150.png
                                                                                                                                                                                                              Preview:.PNG........IHDR................i....IDATx..[.e.u...]{.s......83..j..P$..#).(...q.;....cXA.$@..-...?.....$.......V...m.N.$..B["E.3......o..e.]...v....&..~...`f.O.K.Uk.._...i..F.i..F.i..F.i..F.i..F.i..F.i..F.i./C..:\.....8....QX..@.PX...Pr...8...P..g.\[.S.}N.G.u...|..r.'...r.......A8....].......;D......+..Z.....W'.>W..5.L.QL8.Y..xV...|..UG7.&.B.M.XU..U.;~.._..Pt0.p.\.kj..*-.t.T.*./..(..s..s..-.;.m&.)k....T_.*S...K.p.].8Q......L....5.....h.8..........u.....O.a...N.......o.....u....0.C...T..l85g.2.+7..:n...a..x.....?^>z.../9.......`.WV#U..U....p........O....8........L..g....ly.......{...c...nj^......(1.4.....F.j.q..[_..R._9.N....S.{Z.K^..ct.DS.....D)<..2[. ...T.>.N..Uv..RWV...cmfz....*..(O.h3.|o..U.k.....L...`{5...1A@......Z..ZW.PJP....`..n...#..`Q..k...um;.`.f....<...#..q..v...n....y]`....*....<....F.k;.......j..~t22......l.y.......\.....j$......O3<......H<...2..........<.....1..sf...[..d..t`We......a..rr.b....S..#.5.Q.........w....?.....24..g7J/a}.e.]
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (15315), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):15315
                                                                                                                                                                                                              Entropy (8bit):5.214427660906503
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:1wNWSiRVRS4tdanZkYH5FL736ePkPakFX:qNdi7anPH5FL736ePkP/
                                                                                                                                                                                                              MD5:FC06080EBF979384EAF92A5F1CD7A50B
                                                                                                                                                                                                              SHA1:1474B07026C758629A82DF51A5E4FBB7ABF531DF
                                                                                                                                                                                                              SHA-256:C50A0B33030BA0EC063BE642C297F48AF94359E2222FF140817248D591FAF837
                                                                                                                                                                                                              SHA-512:D6443028105566717F328C56D17A0694E13905AA008BD36BA744E76BC5181E854AB80563BE1D3167D728BF5EBA6C502D7E36AEBF0ED74504C88E47125CC710AA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var t;"undefined"!=typeof window?t=window:"undefined"!=typeof global?t=global:"undefined"!=typeof self&&(t=self),t.sbjs=e()}}(function(){return function e(t,r,n){function a(s,o){if(!r[s]){if(!t[s]){var c="function"==typeof require&&require;if(!o&&c)return c(s,!0);if(i)return i(s,!0);var u=new Error("Cannot find module '"+s+"'");throw u.code="MODULE_NOT_FOUND",u}var p=r[s]={exports:{}};t[s][0].call(p.exports,function(e){var r=t[s][1][e];return a(r||e)},p,p.exports,e,t,r,n)}return r[s].exports}for(var i="function"==typeof require&&require,s=0;s<n.length;s++)a(n[s]);return a}({1:[function(e,t,r){"use strict";var n=e("./init"),a={init:function(e){this.get=n(e),e&&e.callback&&"function"==typeof e.callback&&e.callback(this.get)}};t.exports=a},{"./init":6}],2:[function(e,t,r){"use strict";var n=e("./terms"),a=e("./helpers/utils"),i={containers
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7166
                                                                                                                                                                                                              Entropy (8bit):4.9556753345105635
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:Z31a7G++jacaTOh0Zl04WC9NmjaEg9Qi6TA:ZIDDTOhgSLA
                                                                                                                                                                                                              MD5:661CECFB60518B63E3027F59F6A39E91
                                                                                                                                                                                                              SHA1:0A62FB22F6CF572EE86F9C08ED55BADCCA346D1B
                                                                                                                                                                                                              SHA-256:C95FAD05E3C120A3647AB3EBA95A83A094B0E878FF924845FF94B6AD40FD686B
                                                                                                                                                                                                              SHA-512:02282FAE7AE2238A0E70B3BA32DEE230A74AFACAA60320FE7C182A2FFB3222D03462881616C45D909EF40D2BA98F0F6E5F46258B7AED2BFDE4AE6ED619E68289
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/*. * jQuery Superfish Menu Plugin. * Copyright (c) 2013 Joel Birch. *. * Dual licensed under the MIT and GPL licenses:. *.http://www.opensource.org/licenses/mit-license.php. *.http://www.gnu.org/licenses/gpl.html. */..(function ($) {.."use strict";...var methods = (function () {...// private properties and methods go here...var c = {.....bcClass: 'sf-breadcrumb',.....menuClass: 'sf-js-enabled',.....anchorClass: 'sf-with-ul',.....menuArrowClass: 'sf-arrows'....},....ios = (function () {.....var ios = /iPhone|iPad|iPod/i.test(navigator.userAgent);.....if (ios) {......// iOS clicks only bubble as far as body children......$(window).load(function () {.......$('body').children().on('click', $.noop);......});.....}.....return ios;....})(),....wp7 = (function () {.....var style = document.documentElement.style;.....return ('behavior' in style && 'fill' in style && /iemobile/i.test(navigator.userAgent));....})(),....toggleMenuClasses = function ($menu, o) {.....var classes = c.menuClass;.....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):30680
                                                                                                                                                                                                              Entropy (8bit):5.0390192698918765
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:GzESOPIBxvOV1JwsgSD+Wti8quhTyBe6XUbuqMjhjEPlev:SpxGV1JwsnD9iRu4Be6XUbu4Iv
                                                                                                                                                                                                              MD5:FCD88266026E0904C158AF95237D4F01
                                                                                                                                                                                                              SHA1:F9CF303A4DAF781DB4284AA7356A69376AE7CE9A
                                                                                                                                                                                                              SHA-256:F2364039FB73317FE79E74762E326D47E8B1FFA4C2F55A673D7BF497804DC454
                                                                                                                                                                                                              SHA-512:8C34D36FF72A0143D410678C63721F9815EEA385B292A51107CA268E7FA35993B1BB4037BD63C3145EDDCB60AD387C8BB22E30FE35A5D3C1D6F0EF3EEA5C1A61
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:(function($){.."use strict";....if( navigator.userAgent.match(/Android/i) || navigator.userAgent.match(/webOS/i) || ...navigator.userAgent.match(/iPhone/i) || navigator.userAgent.match(/iPad/i) || ...navigator.userAgent.match(/iPod/i) || navigator.userAgent.match(/BlackBerry/i) || ...navigator.userAgent.match(/Windows Phone/i) ){ ...var greennature_touch_device = true; ..}else{ ...var greennature_touch_device = false; ..}....// retrieve GET variable from url..$.extend({.. getUrlVars: function(){...var vars = [], hash;...var hashes = window.location.href.slice(window.location.href.indexOf('?') + 1).split('&');...for(var i = 0; i < hashes.length; i++)...{... hash = hashes[i].split('=');... vars.push(hash[0]);... vars[hash[0]] = hash[1];...}...return vars;.. },.. getUrlVar: function(name){...return $.getUrlVars()[name];.. }..});.....// blog - port nav..function greennature_set_item_outer_nav(){...$('.blog-item-wrapper > .greennature-nav-container').each(function(){....var container
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                              Entropy (8bit):3.2226627197680635
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:CUzRtwv+L1pse:1/se
                                                                                                                                                                                                              MD5:F837AA60B6FE83458F790DB60D529FC9
                                                                                                                                                                                                              SHA1:14AF87CCEC7F81BB28D53C84DA2FD5A9D5925CDA
                                                                                                                                                                                                              SHA-256:DCECAB1355B5C2B9ECEF281322BF265AC5840B4688748586E9632B473A5FE56B
                                                                                                                                                                                                              SHA-512:A85E09C3B5DBB560F4E03BA880047DBC8B4999A64C1F54FBFBCA17EE0BCBED3BC6708D699190B56668E464A59358D6B534C3963A1329BA01DB21075EF5BEDACE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2019:09:04 22:59:52], baseline, precision 8, 375x525, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):35324
                                                                                                                                                                                                              Entropy (8bit):7.398858163910316
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:PiyTW7EiyTh4MgqpYyE+0Nwg52m+hcmSk:Pplph9g4OHEmvdk
                                                                                                                                                                                                              MD5:15E5204FCBF176AFD99FFA8F1F5DF1DD
                                                                                                                                                                                                              SHA1:0E237F7159EE3372D3C0EF59D0F744676D2DA719
                                                                                                                                                                                                              SHA-256:EF4091A9D075A5A79669756CFFAB388B41C7A0B7AF46E3C741F3B9B9583883AE
                                                                                                                                                                                                              SHA-512:E26109951C93E55089763AB7CBF7BBED5925492B83B6E6625F6BCC135A77E83827A5870541EE91D782E379AC2707C1A3E883F4C71BB30DC3D359B3FBAC98A9C2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/uploads/2019/09/4_who_record_screen.jpg
                                                                                                                                                                                                              Preview:.....SExif..MM.*.............................b...........j.(...........1.....$...r.2...........i.................`..'....`..'.Adobe Photoshop CC 2019 (Macintosh).2019:09:04 22:59:52............................w...........................................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................r.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.P}..&...D....g.......)"I...!.p.F...%)$.IJI$.R.I$......T.I%)$.IM..}...4....g.g.v......Q=7....u.......m....3..[}..V..[.2...;...;w
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):23206
                                                                                                                                                                                                              Entropy (8bit):7.986756303016751
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:cIn33sLe/lYRxAp5iBdMHFXwkYVNcF80r4MC89WnKYlrf/+wbLKUOnl1tOs9jnjP:r3sLyYRxA/KmAkUNcF8BMCTplSWPOnlB
                                                                                                                                                                                                              MD5:55380C3BF2CCECE408A52A2B372E7F46
                                                                                                                                                                                                              SHA1:184E4A5A53CC05182C46F357FC028164E263F653
                                                                                                                                                                                                              SHA-256:19EDFEECF44EEC1EE571E17626BF504D3CCE0A2B268301AF276206603F8377E3
                                                                                                                                                                                                              SHA-512:72C1F7B1449055A8731C53D093C079FF570A3D87BB37FEB2AF3D6A8188213BD0FBEE8AAEE1B134B8A3628E5230F41F074C62539059D5F2A69F9ADB24276AE6FC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.............<.q.....pHYs..........+.... .IDATx...y.]U./.[...%...HBb.=.....P.h..@A.+..q...h.V)..(.7j.U...8...PA..!(U..`P..CghB.iIw/.Mr.=......h.s...k6.9.\k..6l..#.......K.......t2Z-..!D....I...`...N.b..Z/....o.#"..B..\....X......Y?v...S...Y..._bj#o..$.T.1..dRC..R.......q.3..Sk.....R.A....a.T ".P.>.R8.T.K...%/CY*..G....(.S.R.Q.G."...wY'.6.!.I}A..Z...g.p....8].q.."..Jf8.z.S.q).c....!....i.....$..L.U.......^....ch....j......h..!!.l..h...dU.@2IT...</....16......I.., Z.e.e.U.X.p:)..g..h[.D..J..b)..5`l.j.W..L..,R[.l..Iy..#..Eb....K.;..4.""&E"k......F\....m. .Zgbs......\b../.....P..d}... .@C.ZF....H4..C.Sna.....5....q.......d.4ZU:B......Jk..>"Jy.C..M...T..aD..v!......8..:.syd...../.4....A[. +..e4.;y..T^..U.........`B..PW......A.....G.!n..f.....Q.;...v..^s..X".].......OT.I.'...\4..%&NaW.D.I.-..S+..(14.A;7..pr... :s.."...ls...\.N..y.f.=.C.@.......,.O.G0....m..6.|.......`*../..SQ.).E..K.p2f..m...Lr.T'...Y....1z...DP..QQb':/..Ym]..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (715)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):557225
                                                                                                                                                                                                              Entropy (8bit):5.682542013673887
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:OgpQyxlMBfak0xzcDYXR1iFPlXmN8gQxDtX5ZidRuUWWIlRoPlh5ZVgJP/pFUvR:Ogiy/MyxzPv+PlJ8dYUWllRqa0
                                                                                                                                                                                                              MD5:1D3C12EF7348978206413B2C985D0E37
                                                                                                                                                                                                              SHA1:4C8BF7428BA9FF2C3F9E54C05065604D5C4D6A4C
                                                                                                                                                                                                              SHA-256:5AB8F962752071D61B4C1613F2126EAD5A5969B0157509532CB1CC43D1C0486D
                                                                                                                                                                                                              SHA-512:0B544007426B2F5A7D5EA806CF2DC94E1D7C79DDD67D14E5D0D527CC367DD42BE0300D9AF32592D9BF59683183E7085C502C49D233ACB10F8AFB07A2B5463266
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.gstatic.com/recaptcha/releases/lqsTZ5beIbCkK4uGEGv9JmUR/recaptcha__en.js
                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2018 Google Inc. SPDX-License-Identifier: Apache-2.0.*/.var S=function(){return[function(I,w,X,a,c,C,V){if(I>>(((C=[44,"K",27],I)&C[0])==I&&b.call(this,w),1)>=11&&(I^78)<C[2])if(typeof X.dispose=="function")X.dispose();else for(a in X)X[a]=w;return((I^50)>>3==3&&(X[C[1]]=c?U[18](18,w,a,!0):a,X[C[1]]&&(X[C[1]]=X[C[1]].replace(/:$/,"")),V=X),I|24)==I&&(V=X.firstElementChild!==void 0?X.firstElementChild:k[26](19,1,w,X.firstChild)),V},function(I,w,X,a,c,C,V,z,g,l,d,R,F,Y){return((((I-9&7)>=(Y=["S",4,70],Y[1])&&I-8<20&&!w.K&&(w.K=new Map,w[Y[0]]=0,w.H&&f[49](12,.1,null,0,"&",function(N,Z){w.add(decodeURI
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (568)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2465253
                                                                                                                                                                                                              Entropy (8bit):5.604761762161178
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24576:jsTgC1Me+2jqKysDjruL6c0k51E48zHb+SE1eFB0Qz8eCKw8:MgCSeVjqK1uL6c081E48zHbG1eF77
                                                                                                                                                                                                              MD5:77F7EC3C450E2DBFE1561C62C29911EF
                                                                                                                                                                                                              SHA1:D562F7EE024474BE54B25B3597E5C17092B5C301
                                                                                                                                                                                                              SHA-256:54B101FCE082404E0DE1863335580836163B3A760986267D192BBF069E9B005A
                                                                                                                                                                                                              SHA-512:4F6CEA1020295DEF119D218579A65C631E974B0306F4D6BD04DDA9E1FE1F6E430FA9563B22F9EF11640154858A72D79872226472BE0D063C593182EA210CC503
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.youtube.com/s/player/fb725ac8/player_ias.vflset/en_US/base.js
                                                                                                                                                                                                              Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1690)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1720
                                                                                                                                                                                                              Entropy (8bit):5.267625476247862
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:/1lhS9hksVo919Lvq5LJaSK7maUi9DYpc:/HhagNXD
                                                                                                                                                                                                              MD5:691A1E43450E7CDA541A3BD6F10FD5DB
                                                                                                                                                                                                              SHA1:D3A78CB77CCEC297C9D32FEE99A2A4761F604A8C
                                                                                                                                                                                                              SHA-256:8B083F64F2E9E8AC445C730DFCE7013CC6449CE155FD1C2F42B60EDBA4ECB4B1
                                                                                                                                                                                                              SHA-512:A32EBE942E704DA64381E392FFC20ED4F9D8DAF71227A06F2DC0CA5C037675AB67E5B5A5DDF9BCB77B1872308DAA780CC0E6EC5A2469BCD51444ECE4F3B3DE0D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc.9.3.3
                                                                                                                                                                                                              Preview:/*! js-cookie v3.0.5 | MIT */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self,function(){var n=e.Cookies,o=e.Cookies=t();o.noConflict=function(){return e.Cookies=n,o}}())}(this,function(){"use strict";function e(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)e[o]=n[o]}return e}return function t(n,o){function r(t,r,i){if("undefined"!=typeof document){"number"==typeof(i=e({},o,i)).expires&&(i.expires=new Date(Date.now()+864e5*i.expires)),i.expires&&(i.expires=i.expires.toUTCString()),t=encodeURIComponent(t).replace(/%(2[346B]|5E|60|7C)/g,decodeURIComponent).replace(/[()]/g,escape);var c="";for(var u in i)i[u]&&(c+="; "+u,!0!==i[u]&&(c+="="+i[u].split(";")[0]));return document.cookie=t+"="+n.write(r,t)+c}}return Object.create({set:r,get:function(e){if("undefined"!=typeof document&&(!arguments.length||e)){for(var t=document.co
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):79242
                                                                                                                                                                                                              Entropy (8bit):6.019706801697464
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOI3buhXwW4nxM:mGRFauOxLA/+IcTOZX/
                                                                                                                                                                                                              MD5:68DF4E65BB75C72BB2DE801EEBEEC9C9
                                                                                                                                                                                                              SHA1:76462F14972C57A6DDD6EB1FE624EF226A7DBC37
                                                                                                                                                                                                              SHA-256:AF772A1084C1E08E7A7B0A650DE797CB14337EA9BA8FEE556BD44DB8E0DBE1DE
                                                                                                                                                                                                              SHA-512:3482D7A1803045B83001BB180548E8E125D8F48386DE46804CB4BCE6B842C545282966A7E6F0F137C2661328C4D0D99A6301A302312591F03728135FADDE211C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.gstatic.com/recaptcha/releases/lqsTZ5beIbCkK4uGEGv9JmUR/styles__ltr.css
                                                                                                                                                                                                              Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65526)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):231600
                                                                                                                                                                                                              Entropy (8bit):5.448968535146661
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:H0LfmqcennGZT9zlInGwQ220FtYoEfThZ3NtwLjtsdlxTWjCmbl+mlqT/px9fQUO:+mqw9OnRZFu5Z9tmbM57qUsrT6VGmk
                                                                                                                                                                                                              MD5:1BAEE6EDF38A79E1FEDA9B5099117403
                                                                                                                                                                                                              SHA1:91E057D1DF4560AC9464E471283230A595925591
                                                                                                                                                                                                              SHA-256:6F63402D28283B8A65E36879B9E4768287F4D2D8C3B9529BA5AE05653B8EBFC2
                                                                                                                                                                                                              SHA-512:1ABFAF8A506D50BDCB07542C1275491A1508F5037FA91A6B0A7D68EF0B47A79A0E04D3E6B9E39E12F664DDE649C2F852DB38C1993D610BD7EE4C7BC47A1D33FB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://downloads.mailchimp.com/js/signup-forms/popup/unique-methods/embed.js
                                                                                                                                                                                                              Preview://>>built.(function(b,m){var h,n=function(){},g=function(a){for(var e in a)return 0;return 1;},f={}.toString,l=function(a){return"[object Function]"==f.call(a);},k=function(a){return"[object String]"==f.call(a);},d=function(a){return"[object Array]"==f.call(a);},a=function(a,e){if(a)for(var c=0;c<a.length;)e(a[c++]);},e=function(a,e){for(var c in e)a[c]=e[c];return a;},p=function(a,c){return e(Error(a),{src:"dojoLoader",info:c});},c=1,u=function(){return"_"+c++;},q=function(a,e,c){return Ma(a,e,c,0,q);},t=this,r=t.document,A=r&&r.createElement("DiV"),v=q.has=function(a){return l(w[a])?w[a]=w[a](t,r,A):w[a];},w=v.cache=m.hasCache;v.add=function(a,e,c,d){(void 0===w[a]||d)&&(w[a]=e);return c&&v(a);};v.add("host-webworker","undefined"!==typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope);v("host-webworker")&&(e(m.hasCache,{"host-browser":0,dom:0,"dojo-dom-ready-api":0,"dojo-sniff":0,"dojo-inject-api":1,"host-webworker":1}),m.loaderPatch={injectUrl:function(a,e){try{importScripts(
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1715
                                                                                                                                                                                                              Entropy (8bit):7.532935479398771
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:U6qlEK76Zybuzn/+8JoDK5A3MxVwtINz55ikU0JfUasSVGOPKujR8Nb3lk:U6w9SDJpA3MxetIIkU0JfvoOPKoRyTi
                                                                                                                                                                                                              MD5:36ACF4E1BBC7171145567561D006B2A7
                                                                                                                                                                                                              SHA1:95615BB409033F99A5E33101268EBAE049489752
                                                                                                                                                                                                              SHA-256:3351115B79A8532DC55292BD430FCD69D8E3FF1A40B945D421CDFBDBEAF89DD2
                                                                                                                                                                                                              SHA-512:D554AC88F2650FDAF823B5A6AA065870EEF43A2445EE9455ECA25E93D67AB4B34E7F4D59A2A4B38452A293211A73067E25B0FE3C76766ECF438AD3D9E9407B73
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://yt3.ggpht.com/ytc/AIdro_mNdHFCic9FduMd3oI4SQx3Vqi7JS1hDwRauXV2uL22JA=s68-c-k-c0x00ffffff-no-rj
                                                                                                                                                                                                              Preview:......JFIF.............*Exif..II*.......1...............Picasa..............................................................................................................................................D.D.............................................,.............................!"...1au.35A#........................................................?..OA.z...Wbm_.a../F....ql.5g.`....'.gQ.G......!.;j....".....&9.>..ZK...:..1c.Q...aB.xS..Rz...h....h4/r..r.a....u=N..!.wUi....p.X(f(U.p.Y.?.:l..R..0.......lt@.........2Z5....Aaz..#)...SEc..Z;..S,H..g.H..`.W.'.*.F....h....h......>...T.V..V...(TpB..9....(U.tdvBCh8.=..~.'9....1r.[.b...U.6*.+..R..v...(C9.)..p.:7.|..T..!%}..:..&Z7UF.I....~&F.u./.5ji.6......f(...3....42..<]....Xo. ....y..@.h....b...l5......e.L..X....;I3$g..K.:......f.HV_.QpT......n..7....T.....*.A&h=.{D..E._.........C....a ...s.b$....RQ.................8.d..b.+..z{r_-;a}.C$..X..R..)[..].8...]By../......RQ..:SLT..<..K...c..$J..]w.9[.....:.....W....2. 4/?..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):40793
                                                                                                                                                                                                              Entropy (8bit):4.2842469447486
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:almexHAOcx6oOY+OEqn6DIYyjv+0fgRsRJEoy4IrCqUQgD:/OR7K6YC0fgRFGD
                                                                                                                                                                                                              MD5:FF974D45DB0A65AC6CB6F118EC71B7C7
                                                                                                                                                                                                              SHA1:61BBE529C095A2A7538750D72D9C45F195A63F2E
                                                                                                                                                                                                              SHA-256:13B4E7E75ED96C4DE891D6793344FC0631B8B8BD7E2676CC6C0B134AE13B7D68
                                                                                                                                                                                                              SHA-512:5CE76416F9DB01638AB4AE44F94D02D4DC0720AF002B957873974D15CCCB3909A245596249141C4ED9501C47DE192B124DBCB2EB86AC2DA73262F9C7F8EC7DD0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:<svg style="position: absolute; width: 0; height: 0; overflow: hidden;" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<defs>.<symbol id="social-amazon" viewBox="0 0 32 32">.<title>amazon</title>.<path class="path1" d="M 0.0585938 24.832031 C 0.15625 24.660156 0.308594 24.648438 0.523438 24.800781 C 5.371094 27.890625 10.648438 29.4375 16.347656 29.4375 C 20.148438 29.4375 23.902344 28.660156 27.605469 27.101562 C 27.703125 27.058594 27.84375 26.996094 28.027344 26.910156 C 28.214844 26.824219 28.34375 26.761719 28.421875 26.71875 C 28.710938 26.589844 28.941406 26.65625 29.105469 26.910156 C 29.269531 27.167969 29.21875 27.402344 28.945312 27.613281 C 28.597656 27.890625 28.148438 28.210938 27.605469 28.574219 C 25.9375 29.664062 24.078125 30.503906 22.023438 31.101562 C 19.964844 31.699219 17.957031 32 16 32 C 12.972656 32 10.113281 31.417969 7.417969 30.253906 C 4.722656 29.089844 2.308594 27.453125 0.175781 25.34375 C 0.0585938 25.23437
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1599
                                                                                                                                                                                                              Entropy (8bit):5.267838660635414
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xZS8f:3qD+2+pUAew85zssA
                                                                                                                                                                                                              MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                                                                                                                                                              SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                                                                                                                                                              SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                                                                                                                                                              SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 21164, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):21164
                                                                                                                                                                                                              Entropy (8bit):7.9891385807593105
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:L52cLmSbzd/vKnu0OsYTRgucPesVUZZPFQVpRXnN7kTs9kzTK/H34:L5xaS9/iBYTRmZ0QVpRXnN7QWK2PI
                                                                                                                                                                                                              MD5:9BD1538829FDFCA706DEF314696CD36C
                                                                                                                                                                                                              SHA1:18FE91421BAB8F4B3482527B82D52C4653FE71B9
                                                                                                                                                                                                              SHA-256:23F6A194AA459D6DB6333993C324EECB57DC1EDE07479FD55425A3CBA40A3E82
                                                                                                                                                                                                              SHA-512:84CC9BA895343B5E573B79CA438B6C06FD4D582923E8A7A865CE21A09A745C4AA679DE763F744E7582B71481410042F6DF8DAEB616992992BC10A28D45DE0253
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/josefinsans/v32/Qw3aZQNVED7rKGKxtqIqX5EUA3x4RHw.woff2
                                                                                                                                                                                                              Preview:wOF2......R...........R;.........................._.....8?HVAR.j.`?STAT..'*.../j.... ._..Z.0..0.6.$..0. ..Z..^...&.%L7..t'(S..[AQ.rV...a...li..?.1Dt.Y....L..t..&.=..T1.TX.i..'....@b.BM8.G..V(..."oF1;.........m.a3=.O.....l8#.N...}..^"..*2...,(....D...rl'..&>y=.x@..&..K..._.l^.......y~n..{...`Tn...... .E.D...w...l....(....Q .$6bTC.K.3.ZT\.|.=HTU(.]......g ...d&!q........{M..3....o.)...R..m.sV}.C.P0@8..."..A......"C.."\..v.\.|....Y.&Z7."....!.Id:..5t..a..UU}.F.%.y.9>b.9...e........x.-h:.i..!..C. |.T....%~.c..p...k...).}.6........P..N*N....w..vs...s.B..4<..cb...y9.`.p.Pg...;.h)...[.)..\....:k.`.....f.4.....<.Z...?0%.E.......*.E.we......|.......C.<..CR.S.s......O........"3..$.....\.\.e...XT.\.k.wQ..{S..-...r)..8..p.....u.UJE....g.(.. =.Ra... ......U.e;.B./*|..J.....B.RJ..p[.v[.-.&.4.n..."f`.f9.......w...2.<.........NQ.G... ...:..~j.G.6.$...'.8B......).D..:..=!.%...`A`,.......y... ..Pz../.y%j..L...Z.M..pc.=j.....*_..1..9.#..PE:...#I......R.. ..5i
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):7849
                                                                                                                                                                                                              Entropy (8bit):7.9491457632139655
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:GESj9joTPwsrhGjqhJHTT0X97cetNPGF5NdokI4wr:GESj9MPwsAjqhFTTM7rtNIlwr
                                                                                                                                                                                                              MD5:DB8700AF5065DADC104791C69D88413B
                                                                                                                                                                                                              SHA1:90A3A598D05E50E3E3425285672EC1E982F73D55
                                                                                                                                                                                                              SHA-256:0ACB80271AC331CF834770DDB5A29C7151B0C2B06C58BD0A35B14B503227A195
                                                                                                                                                                                                              SHA-512:840B62958A77900A1661AFBFC9EC6175A28BB15E183A1E3FCE5BC6EC4BD8256F4E964A6E70A540F71A0D61538C4381A274CA6619A9A85529A3DD213A032DAA88
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/uploads/2019/09/SECTION3-1-150x150.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.............<.q.....pHYs..........+.....[IDATx..]}.......>.!".....P.`..h...1.Fb..1e%V%.$e....+....V.$ ....X7.T.[.".I@..Y.d...(. (...3.{.q..q.......7..7}.f...........o......d........>.c...%..'....a.EJ.ZX.q....S....:.....<.6..).`)....N..6.6)...0...Ep.}ka.i(fs..A[.H..7.).6$.W.]1..D.<......RFji.f`z....7.i..bEU.D..(,._...O....KH.T.dL..8..a..m..!..*.W...@....TD=X;....Ry.Z.7...%S.g^I...8s......p...d..V...!y.`.},.q....q.......LbX..CU[.1..D[a....:.,....)*.P..VQ[....c....k+......q..6...f......H..;e....pF......0)8!..,l.y)...8i......1....g@..S......X'.,.c.T3.R.XK}W.2,....2hz:q....l.&.....|2.0.Jdua...d0gG4...T3c...~\..e.?.B..Py..4?D..n2.u.C....v4.gT.b.h...gT.j.Qa.R....ydTx.xDS!..E..9.R...*<..../$!.l..y...Q.@<..P..].v..c..r(..1c.....efT..=....Dc.X..1h....D[..4....k..:|.....?.IY+..w.o~.\f.8..dPX.....|>.......;.....}...4....IJ.H.P.y..oD...i..`!...!.i..T.$....Yo...J....:*:....r.`G.........'..4.....L..b.6..R[.zp...q\....9...B.p..9..}..j!&
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 40 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9454
                                                                                                                                                                                                              Entropy (8bit):6.769686339887282
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:rBjb+Ni10Y3T2SKkUqgw9XYZ0XIe86nHggFRPm5SP:m9egw9/XXzHHPm5I
                                                                                                                                                                                                              MD5:B7A02BD4F5D87FA53F599BACA463F2A4
                                                                                                                                                                                                              SHA1:B2397EDE77943A4E574DCFA31E0FF61F7EDB0753
                                                                                                                                                                                                              SHA-256:03B2360CA840B3BF97D2A400DAEFA959645957DB99F19FB64FB2C64A88BEC2AB
                                                                                                                                                                                                              SHA-512:5028CE5356015EDB7A51F6CF52551C5AAAB3D3511E9E6E364EDD94911FC481FD928C20910E3A361B8A90353DFF2F77FFF1E8CE842995C0DF5441AABFB213C7C9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...(...(...... H_....acTL...<..........PLTE..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................3\.....tRNS................................ !"#$%&'()*+,-./012345678:;<=>?@ABCDEFGHIJKMNOPQRSTUVWXYZ\]^_`abcdefghijklmnoqstwxyz{|~...........................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):15552
                                                                                                                                                                                                              Entropy (8bit):7.983966851275127
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                              MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                              SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                              SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                              SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                              Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):20356
                                                                                                                                                                                                              Entropy (8bit):7.9845839055167644
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:lJPzrW8GcF+o6sBxsXY8hg9mHqD0q09mxagIjPF7Aop8xHSfAZ:lJ/WZcF+oxB2XThUamx/IP5AomxIAZ
                                                                                                                                                                                                              MD5:F286F6F223B6982A0AEBE228DECE5E3F
                                                                                                                                                                                                              SHA1:D871871195CFA6052068D06FBF7552C36B5B1C90
                                                                                                                                                                                                              SHA-256:16A371B80C77B88BA052D874CD88F6A6E51C9256B3F092D45C0B32175D861857
                                                                                                                                                                                                              SHA-512:B5958EB212AFE0A065719A875AC47A58C854C5CCBF208D419AB580FEC388F2D0504222D3758EDBED419C9E105B5FBF195CDB08C6F53FEE382DE64B963FC0CEC5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/uploads/2019/09/SECTION3-3-150x150.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.............<.q.....pHYs..........+.... .IDATx..}y.]E....}..t.;M..l..IH....d.`@.TDDG~.*Jp.D...QT.1.......Q.....D .K .I'.=.No.[.?..Su..Q.E..Ox..[u..s....T.-Z.P.E........5......r...PJ.j...5.....=IHvw.za.....1......S..$(.?P.k..j[.v.k.....%.K@.O..H...<d[_.m...<hh..y...0...C.+.5".....Z...@...W..Z.#F.U".q....I...`.X47.-mD...47o..v....}<T.....M.vu.......kx4(..h.R.$..i.H.mK..p. .)nC.T9F.!.<....a!d..y..../....k.vW...SB..Ueo.c~).X^.Y..~W.....l.V..........iQN..O.....i..s.+M.Ovz<4tz\).B4...M.Ek.6e.}.c.qS....'P..OtQ...G.zx.\.,.p.2..Y."....m...!.fIAz..Qv.B...R...2.6I.vu%c.bV.}JL....F$M....Gty..m.`{....(..(......6i../.o...#.4H.._b6=.@fM;.C4J....?..(._1E.D..`.....9...HJl.....a......c.0.ZT...s.?.#.B.]T.Zp4e.. d.v.."X.. xR.#.i/z^(G6G...b.m.........|.Pl...!)..8.m.`....uZ.U*......E.Hk..,3.z....U%.":..N... .mb.G..A~..f..F".(.F.%.Z...y..'.%....S........,.b.R(.C.H.......,..$......XI.....L.g<.k8H.@m.Y.*'.S......+.$.(...n6~.p.....tfP..J.4.Kl;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2590)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):42265
                                                                                                                                                                                                              Entropy (8bit):4.788247083946372
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:qCh2RDEGNxEME6J2/3FT/xz7/3FOA5cCbfvItdaHwNeLAfHu95QKAwSXkvRwSCiZ:P/3FT/xz7/3FL
                                                                                                                                                                                                              MD5:96A34E8FAD076D21F7FB371751CB7180
                                                                                                                                                                                                              SHA1:6CE9D2F58A8DED1A29FEBCC9ECCA42C6FA3D2553
                                                                                                                                                                                                              SHA-256:AD01EA3BA5C47A9C6DD489B638C96A991F7D8C72C4BC27236DD3262C1EBC0698
                                                                                                                                                                                                              SHA-512:5E7A3B749F6D3B6963838320A51BFDF911C8190F027069344CEC714BA91C1B9C16BD810B44A9E14ADD505E8E032FE8E26ABCC6230BD190622846590C24F89BCB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/themes/greennature/stylesheet/style-custom.css?ver=6.6.2
                                                                                                                                                                                                              Preview:html.ltie9 body, body{ min-width: 1140px; } .container{ max-width: 1140px; } .greennature-caption-wrapper .greennature-caption-inner{ max-width: 1140px; }..body-wrapper.greennature-boxed-style{ max-width: 1200px; overflow: hidden; } .body-wrapper.greennature-boxed-style .greennature-header-wrapper{ max-width: 1200px; margin: 0px auto; }..greennature-logo-inner{ max-width: 250px; }..greennature-logo{ margin-top: 15px; }..greennature-logo{ margin-bottom: 15px; }..greennature-navigation-wrapper, .greennature-logo-right-text{ margin-top: 20px; }..greennature-navigation-wrapper .greennature-main-menu > li > a{ padding-bottom: 20px; }..top-social-wrapper .social-icon a{ color: #4b6275; } .top-social-wrapper .social-icon a svg{ fill: #4b6275; }.h1, h2, h3, h4, h5, h6, .greennature-title-font{ font-family: "Josefin Sans"; }.body, input, textarea, select, .greennature-content-font{ font-family: "Josefin Sans"; }..greennature-navigation{ font-family: "Josefin Sans"; }..greennature-testimonial-
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2019:09:04 23:01:22], baseline, precision 8, 375x525, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):48426
                                                                                                                                                                                                              Entropy (8bit):7.6276913264859445
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:pYC67lYCiF0YyeMAYoJAovZ7Gh5/ZHUvVMQkkb1xP:lF0KMoJ3725/+Cob1xP
                                                                                                                                                                                                              MD5:4FBA11B89EE30ADB7E66632886210862
                                                                                                                                                                                                              SHA1:E7BCCAFB631920C4C038A21FC4C0E76C0FF07887
                                                                                                                                                                                                              SHA-256:2C915C4772809770EAC18F09C78B28675A170C26BB09D3942E9AC0163B54F53F
                                                                                                                                                                                                              SHA-512:FD96BF7E56E148B3E7E385BDCB90186DBD01BD86475ABFAF9F983B93FD617017FBDE75E3249A4FDAF756CBF1EDFC2B66209BD0C58CAB752D969E409A729E80C8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/uploads/2019/09/2_who_audio_screen.jpg
                                                                                                                                                                                                              Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i.................`..'....`..'.Adobe Photoshop CC 2019 (Macintosh).2019:09:04 23:01:22............................w...........................................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................r.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI2t...$..I2t...I%)$.IJI$.S...T.I%53..(!.d?c^D.h....,o.....3.}:E..m.....r.w....[........H..L$......q...5/..?..W.j..?..~I......%9.cb...D
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):8610
                                                                                                                                                                                                              Entropy (8bit):7.953242997350278
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:QCR+9XXtNJWVFezgSfs8Bw8WBsSO5014dbH4RyHjZgVY+rJG9i:QCgtNJWVUzgSfp2BO5VdbYRWjZl+9G9i
                                                                                                                                                                                                              MD5:B914A7D1E1C1BF5AEECA96CC7FF1EB0F
                                                                                                                                                                                                              SHA1:7879E4E3CD726D5BD9CB2A20112AD63813AFBC2D
                                                                                                                                                                                                              SHA-256:DCFA0B1ED25552A104A392B9677DBF11F76C5889253B7DC5D4C5F33A47C8AF2D
                                                                                                                                                                                                              SHA-512:06A0B6EECADE358747A28B948E35887853ADF63485277592D41124CC5CD24C3940DD806817466D0FF5B7ACCCA70AE11A178B9906AB6B006DB035DE9823DE5F0F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/uploads/2019/09/SECTION3-2-150x150.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.............<.q.....pHYs..........+.... .IDATx..}{lU..o...96..`.0..y.$.@.H....M3....NZU.N..URi.Cj.O....GF.....4..Vj.\.....$..!.C..11....c....c?...........9o.O...9...Z..~....b.=.9....8.......1p@..../..1.C..s.....E*.=.P...Q...N...3c.59...w...}UUD. ...9...c>...0.W.3..s.......2....D^....%b..Q.LX*......L6.[....B..b.U..+...]_...O.......u.1..3.....~h.`....\......b.TL.H.Kg.!#. .g....E.....o.}+.NmD.lJ.9%.Ud&0.w{......y.`M.XR...1..]....I..GF..Cq.B....8..k.X.....z".2AE.U...^.....yc.o.3VTX.G.....f..x3a./..,...D....j.....D.....u]..8..M....s8.#j...q.8...sG.^..M....1.*[.PX.....X*....UH........R....:...`.!.....1...."....>.z.4..sX..].a..L...Bq..V.Y.f...N..A.......dL....4<..^.1ULJbY........P$...D......`..-.....,_..+W..e...J).k3.Zy<.5{......3.?./C..K.,%...g,....:.5].i.0M..@@Z&].1>>.........S8w......8.B..***.v.Z<..c.c.....9.m.0.CZ1r1f,..xR..u.\.SS!.*.......|.........D......8r.....?...pl[..c....v?....y3..w/..w/jjj`.&4M.a...S*.U2.*.....Th.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (38582), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):38590
                                                                                                                                                                                                              Entropy (8bit):5.294651497536075
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:rO70wDgKuJz+ZbNuSPlVTzkRnddaJQUky7nrTDKUgigNC1Qaa3rJBFgTsVNmlio4:w0qumBs/0Xnaiwa6ssUoqAMnwtB
                                                                                                                                                                                                              MD5:92F8C01350C630F414F5D0B015AD6864
                                                                                                                                                                                                              SHA1:EAB40AB4E77F92F2FB17684AAF44B579A51B8034
                                                                                                                                                                                                              SHA-256:17B79ECE7EF9D1454A90156690D33D64387B67A7A7548FC826012512E287A937
                                                                                                                                                                                                              SHA-512:C2D619D5CBEC24AAA5DA29A80031ECE9EE65B949F38E00E75EF6EBFFA0A38B3FD3F32F271A941D3E0D1F001B90D0A30D3A9CF342E409FE3FB75AC47A3361FF9A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                                                                                                                                                                                                              Preview:!function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(98),e(101),e(103),e(104),e(113),e(114),e(117),e(123),e(138),e(140),e(141),r.exports=e(142)},function(r,t,e){var n=e(2),o=e(38),a=e(62),c=e(67),i=e(69);n({target:"Array",proto:!0,arity:1,forced:e(6)((function(){return 4294967297!==[].push.call({length:4294967296},1)}))||!function(){try{Object.defineProperty([],"length",{writable:!1}).push()}catch(r){return r instanceof TypeError}}()},{push:function(r){var t=o(this),e=a(t),n=arguments.length;i(e+n);for(var u=0;u<n;u++)t[e]=arguments[u],e++;return c(t,e),e}})},function(t,e,n){var o=n(3),a=n(4).f,c=n(42),i=n(46),u=n(36),f=n(54),s=n(66);t.exports=function(t,e){var n,p,l,y=t.target,h=t.global,v=t.stat,g=h?o:v?o[y]||u(y,{}):o[y]&&o[y].prototype;if(g)for(n in e){if(p=e[n],l=t.dontCallGetSet?(l=a(g,n)
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9242)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):9636
                                                                                                                                                                                                              Entropy (8bit):5.4156198930676736
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:x9cCxjlRE8iST7TMcPvedRUtV7uLEUfHqo/gH5P5AxTov7fG3ex2NrMP:x9RjlRE8iSf4cPmgtV7uoOKIgxaxTovp
                                                                                                                                                                                                              MD5:EF56117D1BB5CC41AA6BD127A49C7640
                                                                                                                                                                                                              SHA1:B9C2ED774177FC0FCEBA5CB58113024B23FE4FB7
                                                                                                                                                                                                              SHA-256:D151F8C0B2659CFB63704D68654AD8D9437AE9DA4410536F63DDEC21689A0620
                                                                                                                                                                                                              SHA-512:0EC9039DBB47470815AD8BF58FD206672717A146B3A99BCB12444687E8489698E06664E6C6CC38A5D2954FA919E5A6C3BC57E44F3BE2655F92B801BAC43EC763
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ver=2.7.0-wc.9.3.3
                                                                                                                                                                                                              Preview:/*!. * jQuery blockUI plugin. * Version 2.70.0-2014.11.23. * Requires jQuery v1.7 or later. *. * Examples at: http://malsup.com/jquery/block/. * Copyright (c) 2007-2013 M. Alsup. * Dual licensed under the MIT and GPL licenses:. * http://www.opensource.org/licenses/mit-license.php. * http://www.gnu.org/licenses/gpl.html. *. * Thanks to Amir-Hossein Sobhi for some excellent contributions!. */.!function(){"use strict";function e(e){e.fn._fadeIn=e.fn.fadeIn;var t=e.noop||function(){},o=/MSIE/.test(navigator.userAgent),n=/MSIE 6.0/.test(navigator.userAgent)&&!/MSIE 8.0/.test(navigator.userAgent),i=(document.documentMode,"function"==typeof document.createElement("div").style.setExpression&&document.createElement("div").style.setExpression);e.blockUI=function(e){d(window,e)},e.unblockUI=function(e){a(window,e)},e.growlUI=function(t,o,n,i){var s=e('<div class="growlUI"></div>');t&&s.append("<h1>"+t+"</h1>"),o&&s.append("<h2>"+o+"</h2>"),n===undefined&&(n=3e3);var l=function(t){t=t||{},e.blockU
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3391)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):68576
                                                                                                                                                                                                              Entropy (8bit):5.602892476468539
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:Ezk+1J7u4EUTc9M0Wsc96p/D9ImESWU3/9UUfC6fn8gR8RLye6JHEc:YD0Wg/9JCRLTEkc
                                                                                                                                                                                                              MD5:BB199389BE1EF396166C451AEB0712E7
                                                                                                                                                                                                              SHA1:F73E2F8354F32BCF5798BF5F1D02872C76ABA935
                                                                                                                                                                                                              SHA-256:BEE140B74784814204D80324B9FB63C6BE3E242D5C64D2D72522B46004E7CECD
                                                                                                                                                                                                              SHA-512:A4E3F4AFD8C82AA83AA6BE304490D3153E97DEF079AA1FE8837F98343F29B78D88F98869F9B6806635EB06E1A648DFAA4EBA27B0FB1ACB5EE2A66361B61601C2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:(function(g){var window=this;/*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var Eib=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.TQ(a)},Fib=function(a){g.$o(a);.for(var b=0;b<a.hg.length;b++){var c=a.hg[b],d=a.ez[b];if(d!==c.version)return!0;if(!g.Yo(c)||c.Vm)if(c.Vm||c.v_!==g.cp)(c.P1(c)||Fib(c))&&c.Q1(c),c.Vm=!1,c.v_=g.cp;if(d!==c.version)return!0}return!1},f4=function(a){var b=g.Wo(a);.a={};return a[Symbol.dispose]=function(){g.Wo(b)},a},Gib=function(){var a=Object.assign({},g.Tbb);.Object.getOwnPropertyNames(g.Tbb).forEach(function(b){g.fp[b]!==void 0&&(a[b]=g.fp[b])});.return a},Hib=function(){return{I:"svg",.Y:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},W:[{I:"path",Fc:!0,N:"ytp-svg-fill",Y:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1464)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1499
                                                                                                                                                                                                              Entropy (8bit):4.983141781132298
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Q77GSHLWBBB7c0pP30RddMUq2TXWtMr39tNsSlCtMyrjXsFXrTBF0Z005O6xcHT:Q7CSHLWrxccP30RA2Tmte9/TlCtdcFbp
                                                                                                                                                                                                              MD5:8C0498E2F1F7A684A8D2A3FEB934B64B
                                                                                                                                                                                                              SHA1:76099689CCAEE466D4608DA621C403B368DCAE03
                                                                                                                                                                                                              SHA-256:ED5B5DF9CEACFE76857AC51964972B0B417A215B2F50E837FD6B64BAD7339C40
                                                                                                                                                                                                              SHA-512:5689B6B18071D6020A8A2733BB9E17C07960D9E65F4012CE93F21347FA24A24175509BCA6920FE1B03D66FBC054D718671C23071AF115B64000C01DFBEA2E8DD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/*! This file is auto-generated */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof module&&module.exports?module.exports=e(require("jquery")):jQuery&&!jQuery.fn.hoverIntent&&e(jQuery)}(function(f){"use strict";function u(e){return"function"==typeof e}var i,r,v={interval:100,sensitivity:6,timeout:0},s=0,a=function(e){i=e.pageX,r=e.pageY},p=function(e,t,n,o){if(Math.sqrt((n.pX-i)*(n.pX-i)+(n.pY-r)*(n.pY-r))<o.sensitivity)return t.off(n.event,a),delete n.timeoutId,n.isActive=!0,e.pageX=i,e.pageY=r,delete n.pX,delete n.pY,o.over.apply(t[0],[e]);n.pX=i,n.pY=r,n.timeoutId=setTimeout(function(){p(e,t,n,o)},o.interval)};f.fn.hoverIntent=function(e,t,n){function o(e){var u=f.extend({},e),r=f(this),v=((t=r.data("hoverIntent"))||r.data("hoverIntent",t={}),t[i]),t=(v||(t[i]=v={id:i}),v.timeoutId&&(v.timeoutId=clearTimeout(v.timeoutId)),v.event="mousemove.hoverIntent.hoverIntent"+i);"mouseenter"===e.type?v.isActive||(v.pX=u.pageX,v.pY=u.pageY,r.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 375x525, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):23617
                                                                                                                                                                                                              Entropy (8bit):7.877241060289267
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:IjJiwLhnys/8tqY/RbRXzW44GGZzdjnpQU1v0y6KZ3wod0dLNB86:0ptOtDxRXi44PJdbpQwv0h2goGdLX
                                                                                                                                                                                                              MD5:D875C394947899DC1E731DEA645189CF
                                                                                                                                                                                                              SHA1:535203A87F0B7849A5A623FEB732295655263986
                                                                                                                                                                                                              SHA-256:7330D861AF5CBC0FC0F1115BBF3944C3E24989CA3F7C252E8EBAE07C04FC618B
                                                                                                                                                                                                              SHA-512:168006A4E0C9DC68CA8DC0131D49B84BD4D11F6D90F0BACEC55C23C97C2BF4FF9A1705654ADE0FD32BB90B7D4F0A51DE80EEBF030BBE72D39B6CC9D8E95F64A1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/uploads/2019/09/3_who_podcast_screen.jpg
                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:cc9d9c78-cbb2-49a9-841f-1232faea6452" xmpMM:DocumentID="xmp.did:68581808C7D611E9B88BCCF4630FCBB9" xmpMM:InstanceID="xmp.iid:68581807C7D611E9B88BCCF4630FCBB9" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:64ab8164-70f0-4c7a-b399-a7402fed21af" stRef:documentID="adobe:docid:photoshop:e3989dab-b43d-6f45-8b88-789cb0602ec4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8610
                                                                                                                                                                                                              Entropy (8bit):7.953242997350278
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:QCR+9XXtNJWVFezgSfs8Bw8WBsSO5014dbH4RyHjZgVY+rJG9i:QCgtNJWVUzgSfp2BO5VdbYRWjZl+9G9i
                                                                                                                                                                                                              MD5:B914A7D1E1C1BF5AEECA96CC7FF1EB0F
                                                                                                                                                                                                              SHA1:7879E4E3CD726D5BD9CB2A20112AD63813AFBC2D
                                                                                                                                                                                                              SHA-256:DCFA0B1ED25552A104A392B9677DBF11F76C5889253B7DC5D4C5F33A47C8AF2D
                                                                                                                                                                                                              SHA-512:06A0B6EECADE358747A28B948E35887853ADF63485277592D41124CC5CD24C3940DD806817466D0FF5B7ACCCA70AE11A178B9906AB6B006DB035DE9823DE5F0F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.............<.q.....pHYs..........+.... .IDATx..}{lU..o...96..`.0..y.$.@.H....M3....NZU.N..URi.Cj.O....GF.....4..Vj.\.....$..!.C..11....c....c?...........9o.O...9...Z..~....b.=.9....8.......1p@..../..1.C..s.....E*.=.P...Q...N...3c.59...w...}UUD. ...9...c>...0.W.3..s.......2....D^....%b..Q.LX*......L6.[....B..b.U..+...]_...O.......u.1..3.....~h.`....\......b.TL.H.Kg.!#. .g....E.....o.}+.NmD.lJ.9%.Ud&0.w{......y.`M.XR...1..]....I..GF..Cq.B....8..k.X.....z".2AE.U...^.....yc.o.3VTX.G.....f..x3a./..,...D....j.....D.....u]..8..M....s8.#j...q.8...sG.^..M....1.*[.PX.....X*....UH........R....:...`.!.....1...."....>.z.4..sX..].a..L...Bq..V.Y.f...N..A.......dL....4<..^.1ULJbY........P$...D......`..-.....,_..+W..e...J).k3.Zy<.5{......3.?./C..K.,%...g,....:.5].i.0M..@@Z&].1>>.........S8w......8.B..***.v.Z<..c.c.....9.m.0.CZ1r1f,..xR..u.\.SS!.*.......|.........D......8r.....?...pl[..c....v?....y3..w/..w/jjj`.&4M.a...S*.U2.*.....Th.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):216
                                                                                                                                                                                                              Entropy (8bit):5.110625203612299
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:nuZoSE9+2hn/SNMiPWPciPHSxuin9JrFyobDqMY:uZPEyMiP7i/SLzrQonqMY
                                                                                                                                                                                                              MD5:F9FC457EB4BD4105CE2CEC64AE236073
                                                                                                                                                                                                              SHA1:B3B88E49725B6CC2584032BFD4E69E09D273CB4B
                                                                                                                                                                                                              SHA-256:B4E48A3D3FC15ED2E895EC7E6BF46E64C2EEBEBC9341B2F273244BBB9196B58A
                                                                                                                                                                                                              SHA-512:6FF066F5DB26FDB2CC6A5AA2F743A9F9130DEDF97DE53777695AC6968179486EFB9ACF03365AB3CB69E54D00EFDC1816FD0CF6AC4C3A757CD23D30E408E16E6C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSSAmezwY8MEWlJBIFDZFhlU4SBQ3fPdZzEgUNY4KyUhIFDZRU-s8SBQ28ierQEgUNeG8SGRIFDVPydWESBQ2erW9sEgUNiL1npxIlCYrzsVav9_XSEgUNU1pHxRIFDVp8KIISBQ3HEQSQEgUNh-0kjxIQCTn6elHcxG01EgUNU1pHxRIeCYBbix0OGPHrEgUNWnwoghIFDccRBJASBQ2H7SSP?alt=proto
                                                                                                                                                                                                              Preview:ClEKBw2RYZVOGgAKBw3fPdZzGgAKBw1jgrJSGgAKBw2UVPrPGgAKBw28ierQGgAKBw14bxIZGgAKBw1T8nVhGgAKBw2erW9sGgAKBw2IvWenGgAKJAoHDVNaR8UaAAoHDVp8KIIaAAoHDccRBJAaAAoHDYftJI8aAAoJCgcNU1pHxRoAChsKBw1afCiCGgAKBw3HEQSQGgAKBw2H7SSPGgA=
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (15315), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):15315
                                                                                                                                                                                                              Entropy (8bit):5.214427660906503
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:1wNWSiRVRS4tdanZkYH5FL736ePkPakFX:qNdi7anPH5FL736ePkP/
                                                                                                                                                                                                              MD5:FC06080EBF979384EAF92A5F1CD7A50B
                                                                                                                                                                                                              SHA1:1474B07026C758629A82DF51A5E4FBB7ABF531DF
                                                                                                                                                                                                              SHA-256:C50A0B33030BA0EC063BE642C297F48AF94359E2222FF140817248D591FAF837
                                                                                                                                                                                                              SHA-512:D6443028105566717F328C56D17A0694E13905AA008BD36BA744E76BC5181E854AB80563BE1D3167D728BF5EBA6C502D7E36AEBF0ED74504C88E47125CC710AA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/plugins/woocommerce/assets/js/sourcebuster/sourcebuster.min.js?ver=9.3.3
                                                                                                                                                                                                              Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var t;"undefined"!=typeof window?t=window:"undefined"!=typeof global?t=global:"undefined"!=typeof self&&(t=self),t.sbjs=e()}}(function(){return function e(t,r,n){function a(s,o){if(!r[s]){if(!t[s]){var c="function"==typeof require&&require;if(!o&&c)return c(s,!0);if(i)return i(s,!0);var u=new Error("Cannot find module '"+s+"'");throw u.code="MODULE_NOT_FOUND",u}var p=r[s]={exports:{}};t[s][0].call(p.exports,function(e){var r=t[s][1][e];return a(r||e)},p,p.exports,e,t,r,n)}return r[s].exports}for(var i="function"==typeof require&&require,s=0;s<n.length;s++)a(n[s]);return a}({1:[function(e,t,r){"use strict";var n=e("./init"),a={init:function(e){this.get=n(e),e&&e.callback&&"function"==typeof e.callback&&e.callback(this.get)}};t.exports=a},{"./init":6}],2:[function(e,t,r){"use strict";var n=e("./terms"),a=e("./helpers/utils"),i={containers
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (543)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):120879
                                                                                                                                                                                                              Entropy (8bit):5.46517427003263
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:108jX1zmSnRdKanojnsf9Xyx7txlEx0irIuS8/f0Ria:+IrnRdKanojnsf9Xyx7txlEx0irIuS88
                                                                                                                                                                                                              MD5:EEF0D1FC271AF0135707D1C1BCC322C7
                                                                                                                                                                                                              SHA1:77230FCE10DF38177FBA160C60A95A47EAE57ADC
                                                                                                                                                                                                              SHA-256:92ABE234BCDA152286D15436C897C576E19EC2F0A3C0BB58F5FB93059B8C8549
                                                                                                                                                                                                              SHA-512:36DFCCB0EC4D424C52EF53935A8A2C41CEF0CE7914C293EE097798D112A5DCFA27F4948A08C177BE7882FD3F17724D18C01946170BDFDE288A88C43A9B3D5793
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.youtube.com/s/player/fb725ac8/player_ias.vflset/en_US/remote.js
                                                                                                                                                                                                              Preview:(function(g){var window=this;'use strict';var g7=function(a){g.Hk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Za()).toString(36));return a},h7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.oha(a.D,b,c)},Dsb=function(a){if(a instanceof g.tn)return a;.if(typeof a.Mm=="function")return a.Mm(!1);if(g.Sa(a)){var b=0,c=new g.tn;c.next=function(){for(;;){if(b>=a.length)return g.t1;if(b in a)return g.un(a[b++]);b++}};.return c}throw Error("Not implemented");},Esb=function(a,b,c){if(g.Sa(a))g.kc(a,b,c);.else for(a=Dsb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},Fsb=function(a,b){var c=[];.Esb(b,function(d){try{var e=g.Vp.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.sma(e)&&c.push(d)},a);.return c},Gsb=function(a,b){Fsb(a,b).forEach(function(c){g.Vp.prototype.remove.call(this,c)},a)},Hsb=function(a){if(a.qa){if(a.qa.locationOverri
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11513), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):11513
                                                                                                                                                                                                              Entropy (8bit):5.205720179763049
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:wNmuf8NM+UHN9Rr7lZBNWzd4PMfm/vx3imWAel/L0Fx18b2VautyX2fkiYgu0OOJ:wwuf8N5UHvRr5ZBNW+PMfm/hibLexa2b
                                                                                                                                                                                                              MD5:EFC27E253FAE1B7B891FB5A40E687768
                                                                                                                                                                                                              SHA1:AD12044651FFAC0BADCD0E42F32EDEF91678B1FF
                                                                                                                                                                                                              SHA-256:46E36DD6CA93014E4915C723632BF180D27CC96CCFB7C26E69213E1A82129A62
                                                                                                                                                                                                              SHA-512:42FAD6D6BEEAB116CBE8B149DF6B64D65C4998C0A2CC0562BC831AD02ACD82F2B6B9B33836047AAFD6C2D7CF31A6E91FEACA42A2FA6C6077B7F737DEA40D36E6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.8
                                                                                                                                                                                                              Preview:(()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function i(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,i){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,i)},t};this.tree=e();const i=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,s]of this.formData){const o=t.match(i);if(o)if(""===o.groups.array)this.tree.set(o.groups.name,s);else{const t=[...o.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.unshift(o.groups.name);const i=t.pop
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):15344
                                                                                                                                                                                                              Entropy (8bit):7.984625225844861
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                              MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                              SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                              SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                              SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                              Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4272
                                                                                                                                                                                                              Entropy (8bit):5.407649241930215
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                                                              MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                                              SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                                              SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                                              SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65526)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):114651
                                                                                                                                                                                                              Entropy (8bit):5.43908401390847
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:0VQU+2bDviLPfeOMpb6mNuOHyZTntYmd99v9hy6JewGkJ5:xUIc6PZvnP
                                                                                                                                                                                                              MD5:A1391B4F56369883B0B9A4E7CD122028
                                                                                                                                                                                                              SHA1:0B280E05B168734385821ECF68BC82CAF3C02ED2
                                                                                                                                                                                                              SHA-256:AC2703BDCCF412E09B63CF5FCE781A258A9B8548BA8A314330C8E5A5B8E9FA5B
                                                                                                                                                                                                              SHA-512:8D61052844F9E4B2D2BA415BC7ACEC6D5DDB7B920BB49DE437C51C2B0788C296452811C0E11C7B4C4E8D7AE8A4764C07E678F574459A7FAF388BC8690E5CDF67
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://downloads.mailchimp.com/js/signup-forms/popup/unique-methods/38d3020ee67bdafdc3231e2272e1fa0689108cda/popup.js
                                                                                                                                                                                                              Preview://>>built.dojoRequire({cache:{"dijit/_base/manager":function(){dojoDefine(["dojo/_base/array","dojo/_base/config","dojo/_base/lang","../registry","../main"],function(m,k,h,g,e){var b={};m.forEach("byId getUniqueId findWidgets _destroyAll byNode getEnclosingWidget".split(" "),function(e){b[e]=g[e];});h.mixin(b,{defaultDuration:k.defaultDuration||200});h.mixin(e,b);return e;});},"dijit/registry":function(){dojoDefine(["dojo/_base/array","dojo/_base/window","./main"],function(m,k,h){var g={},e={},b={length:0,add:function(b){if(e[b.id])throw Error("Tried to register widget with id\x3d\x3d"+b.id+" but that id is already registered");e[b.id]=b;this.length++;},remove:function(b){e[b]&&(delete e[b],this.length--);},byId:function(b){return"string"==typeof b?e[b]:b;},byNode:function(b){return e[b.getAttribute("widgetId")];},toArray:function(){var b=[],f;for(f in e)b.push(e[f]);return b;},getUniqueId:function(b){var f;do f=b+"_"+(b in g?++g[b]:g[b]=0);while(e[f]);return"dijit"==h._scopeName?f:h._
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (3997), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3997
                                                                                                                                                                                                              Entropy (8bit):5.017577030314755
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:8ZJ68DHwbTtwqfDZa27MXi/NCa2Sw1ZZkI0KVX+Q0GfV5VP:8FWpwQFa2N/NCa2Sw1ZZkI0KVXf9fV5B
                                                                                                                                                                                                              MD5:8641B1FA0AD71C309D52676C5C5064D3
                                                                                                                                                                                                              SHA1:0FEDA2AF8F3CDCFEE2813F2E2120FDBCED55C169
                                                                                                                                                                                                              SHA-256:47E85B7AD2102C68307D98A8567C9D675E4C3121D405FF698BCBC06FCFE1E22F
                                                                                                                                                                                                              SHA-512:EF999C7AB479698CA1C13A30556F945AD69B954DEF9D1BE2F537095D25A2980379ED34490CDB35BB120024344D398F262D75B11E4E0650388CCEF9313EEDB268
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:jQuery(function(t){if("undefined"==typeof wc_add_to_cart_params)return!1;var a=function(){this.requests=[],this.addRequest=this.addRequest.bind(this),this.run=this.run.bind(this),this.$liveRegion=this.createLiveRegion(),t(document.body).on("click",".add_to_cart_button:not(.wc-interactive)",{addToCartHandler:this},this.onAddToCart).on("click",".remove_from_cart_button",{addToCartHandler:this},this.onRemoveFromCart).on("added_to_cart",{addToCartHandler:this},this.onAddedToCart).on("removed_from_cart",{addToCartHandler:this},this.onRemovedFromCart).on("ajax_request_not_sent.adding_to_cart",this.updateButton)};a.prototype.addRequest=function(t){this.requests.push(t),1===this.requests.length&&this.run()},a.prototype.run=function(){var a=this,e=a.requests[0].complete;a.requests[0].complete=function(){"function"==typeof e&&e(),a.requests.shift(),a.requests.length>0&&a.run()},t.ajax(this.requests[0])},a.prototype.onAddToCart=function(a){var e=t(this);if(e.is(".ajax_add_to_cart")){if(!e.attr("d
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                              Entropy (8bit):3.2226627197680635
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:CUzRtwv+L1pse:1/se
                                                                                                                                                                                                              MD5:F837AA60B6FE83458F790DB60D529FC9
                                                                                                                                                                                                              SHA1:14AF87CCEC7F81BB28D53C84DA2FD5A9D5925CDA
                                                                                                                                                                                                              SHA-256:DCECAB1355B5C2B9ECEF281322BF265AC5840B4688748586E9632B473A5FE56B
                                                                                                                                                                                                              SHA-512:A85E09C3B5DBB560F4E03BA880047DBC8B4999A64C1F54FBFBCA17EE0BCBED3BC6708D699190B56668E464A59358D6B534C3963A1329BA01DB21075EF5BEDACE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/plugins/masterslider/public/assets/css/blank.gif
                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9941
                                                                                                                                                                                                              Entropy (8bit):7.941623157719471
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:bfDv5okAmWiJJMl6U7pYMaPA2BmHasdDfyYMpfqvFuU09JLYHzFMLPUJ000jNl:bfDv5okAmX7U7raxmHRfLMpfqv+CJM2q
                                                                                                                                                                                                              MD5:7E3980BB5BEF9AE35E77D5F2F021F2C3
                                                                                                                                                                                                              SHA1:455202ED6E4D10E2DC08C384476D2437A6A17A02
                                                                                                                                                                                                              SHA-256:0AC627C934C37470947EB45AEA260BADB5A92EF574F6662921E75BB21E440ED5
                                                                                                                                                                                                              SHA-512:51F11975A0CD7A80FB03BA19748E50EA146A32275494C36D19A5AC0CE68BF11F6420C99875761C560F2C81D9E1EB714EBB4B16DCB640922D54D3183C24B20491
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.............<.q...&.IDATx..}gt....M....$..... z.....mLlB\...$.&YI.9Y''..u.^.$vl.ml\..)....^....*H.......H[[.. .s.g-~.5{.7.<....bY....;..m..#..#..#...#..#..#...#..#..#...#..#..#...#..#..#...#..#..#...#..#..#...#..#..#...#..#..#...#..#..#...#.C?..g7MX..p.D..n3b..N...=..."p..8.W.1z*..l......H3..k.B...i....,...c...]g6.A.*.R|.&...7.!Z...8#..q.V,...~. ...X..p..\..X..g...5_..7...W.....]g..qe.....rz ..0`........3b....B.r...........p..p...2..X. ...B.q..Gt...)..D.a....j........ji........ ..".@D........l...z..-(.`.*./...@x.&X....C......kl...z!...C.x..,p.4p.'.;7A)>.1..F.@...b..X=.Zv.F]%5....Vq.B.pjg...E.a..%.#V.Z0.F..nX..".p.....9X..3..>m....T..C.v..>#..U\.Zv....4v......`47..58&..0..rj.B...+YZ.*.E;`)..e..O.VU..........@$....~....F.n.U.E(.i|..!....^.3.D.0.h..!d....hn@..6.`R....].e4.!..K0C..n?....;....k#_.E.. .M...2.=.....,...7;`.0#..4..s{.1KU`...G.....\.h.:.p....q.0,U....p.o.5._.......v..R"h.n"..D.;\..3.....8.4..!.dF.4.F.....i..r.....8.W.u
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):15552
                                                                                                                                                                                                              Entropy (8bit):7.983966851275127
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                              MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                              SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                              SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                              SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                              Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):71900
                                                                                                                                                                                                              Entropy (8bit):5.303766447079571
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:qRJUMmD2iiHF5fnl9z8mzo/ae20a8GDB9tt:wJRm6tDnX
                                                                                                                                                                                                              MD5:C6714D18115DD910C6F768230DE4E7B0
                                                                                                                                                                                                              SHA1:C99867596753D2F8C29B95CBA89D194633EB79AC
                                                                                                                                                                                                              SHA-256:21149E8A82992ABEE0372287821A6C9FD7E5FA2A0E7433C55963F7A10F16BF1A
                                                                                                                                                                                                              SHA-512:F5B4129C0DDFB93ECB463EEC5DD8A284B3003DC49C9D0FFFBBD3D3C72D5FF26CC17A80F4A91412E64410343621C247143D30DAC6CB01E48ADF6601313C924ED5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/plugins/masterslider/public/assets/css/masterslider.main.css?ver=3.2.7
                                                                                                                                                                                                              Preview:/*! . * Master Slider WordPress Main CSS File. * @date May 2017. */..../**. * Master Slider. * .Main css file. */...master-slider{..position: relative;..visibility: hidden;..-moz-transform: translate3d(0 , 0 , 0);.}.....ms-ie img{border:none;}..ms-ie8 * {opacity:inherit;-webkit-filter:inherit;filter:inherit;}..ms-ie7 {zoom:1;}...ms-moz .ms-slide-bgcont>img { -webkit-transform: translateX(0px); -ms-transform: translateX(0px); transform: translateX(0px); }...master-slider a,..master-slider a:hover {..-webkit-transition: none;..transition: none;.}...wpb_row .master-slider-parent *,..master-slider-parent * {.. box-sizing: content-box;.}...master-slider-parent {..margin-left: auto;..margin-right: auto;.}...ms-layout-partialview .ms-view {..overflow: visible;..background-color:transparent;.}...ms-layout-partialview .ms-container { overflow: hidden; }...master-slider.before-init{}...master-slider img, .ms-slide-bgvideocont video {max-width:none;}..master-slider.ms-fullheight{height: 100%;}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (8963)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9174
                                                                                                                                                                                                              Entropy (8bit):5.302682739818654
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:0la+K8nnsnK6h7aSJJJkSeIUHV4kLDDhWwpy8b7z:ga+K8nt6h7akrwHV5Hh1pz
                                                                                                                                                                                                              MD5:3AD7BC528408307BBBA6F4C01A1CA04D
                                                                                                                                                                                                              SHA1:DEF18F2D7D0282415F7AF9637864038753BC14A3
                                                                                                                                                                                                              SHA-256:5BED074367042548E1F1CE7D18BA273B797A7A142899B5FDAFABF24AA17BB645
                                                                                                                                                                                                              SHA-512:13D5033F3F08C2F5DA8C5D1D4939E4F74E7DE53245484D03E4B4E89CDF0181582BD716028A77428532E3A047124EF747FC5E259EC3185DABD51F74BA27B7FCC7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/* Modernizr 2.6.2 (Custom Build) | MIT & BSD. * Build: http://modernizr.com/download/#-cssanimations-csstransitions-touch-shiv-cssclasses-prefixed-teststyles-testprop-testallprops-prefixes-domprefixes-load. */.;window.Modernizr=function(a,b,c){function z(a){j.cssText=a}function A(a,b){return z(m.join(a+";")+(b||""))}function B(a,b){return typeof a===b}function C(a,b){return!!~(""+a).indexOf(b)}function D(a,b){for(var d in a){var e=a[d];if(!C(e,"-")&&j[e]!==c)return b=="pfx"?e:!0}return!1}function E(a,b,d){for(var e in a){var f=b[a[e]];if(f!==c)return d===!1?a[e]:B(f,"function")?f.bind(d||b):f}return!1}function F(a,b,c){var d=a.charAt(0).toUpperCase()+a.slice(1),e=(a+" "+o.join(d+" ")+d).split(" ");return B(b,"string")||B(b,"undefined")?D(e,b):(e=(a+" "+p.join(d+" ")+d).split(" "),E(e,b,c))}var d="2.6.2",e={},f=!0,g=b.documentElement,h="modernizr",i=b.createElement(h),j=i.style,k,l={}.toString,m=" -webkit- -moz- -o- -ms- ".split(" "),n="Webkit Moz O ms",o=n.split(" "),p=n.toLowerCase()
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):102
                                                                                                                                                                                                              Entropy (8bit):4.976663363230767
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:JSbMqSL1cdXWKQKYQCpM0Waee:PLKdXNQKQ7L
                                                                                                                                                                                                              MD5:899F3616D1031A5633D9A0F4CA491B2D
                                                                                                                                                                                                              SHA1:129580E3399BE36658BB5164AD4C187E97EE12B3
                                                                                                                                                                                                              SHA-256:D4FE562B542385ED27C0A5B044F51B790B51CF0A57A265BD63BF51D94B570197
                                                                                                                                                                                                              SHA-512:3B5819AA67ABD91C54E395407E9FF01FBFC95490E86EB1AC9A5F22F30C7C6FCC359B6550450AAEDBCAF2D23037DDBAB09ADA5BE3FD227188FF828E5EC40F41DA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:importScripts('https://www.gstatic.com/recaptcha/releases/lqsTZ5beIbCkK4uGEGv9JmUR/recaptcha__en.js');
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2356), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2356
                                                                                                                                                                                                              Entropy (8bit):5.165365328792604
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:svOyYwhnYsmh1q72HATBS0KjEGJeigjcs5WTwBHlBUffbkuq:svOGq1q7HS0KgGJeiY95WWjgK
                                                                                                                                                                                                              MD5:9CF70B7D6F2CC90CBA9EE4F76EEAA92C
                                                                                                                                                                                                              SHA1:E8B296C630F6A246A051E71B463E00C66E43876D
                                                                                                                                                                                                              SHA-256:363AA2D4106F0F661A989977347DC0A55B612DE18D3C0247CECC0CA725F98270
                                                                                                                                                                                                              SHA-512:29FA19D4E3D3C62CBDA3C8A5CED9B74D098EFAC2091511990A18007320113B68710ADC3F0A66EEF4B23B8634354A81D257AB3E432129B1788D379352D68E8219
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/plugins/woocommerce/assets/js/frontend/order-attribution.min.js?ver=9.3.3
                                                                                                                                                                                                              Preview:!function(t){"use strict";const e=t.params,n=(document.querySelector.bind(document),(t,e)=>e.split(".").reduce((t,e)=>t&&t[e],t)),i=()=>null,s=t=>null===t||t===undefined?"":t,o="wc/store/checkout";function a(t){window.wp&&window.wp.data&&window.wp.data.dispatch&&window.wc&&window.wc.wcBlocksData&&window.wp.data.dispatch(window.wc.wcBlocksData.CHECKOUT_STORE_KEY).__internalSetExtensionData("woocommerce/order-attribution",t,!0)}function r(){return"undefined"!=typeof sbjs}function c(){if(window.wp&&window.wp.data&&"function"==typeof window.wp.data.subscribe){const e=window.wp.data.subscribe(function(){e(),a(t.getAttributionData())},o)}}t.getAttributionData=function(){const s=e.allowTracking&&r()?n:i,o=r()?sbjs.get:{},a=Object.entries(t.fields).map(([t,e])=>[t,s(o,e)]);return Object.fromEntries(a)},t.setOrderTracking=function(n){if(e.allowTracking=n,n){if(!r())return;sbjs.init({lifetime:Number(e.lifetime),session_length:Number(e.session),base64:Boolean(e.base64),timezone_offset:"0"})}else!
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5305
                                                                                                                                                                                                              Entropy (8bit):5.152447359498545
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:AWeKSEPVGe+Q5ZTU0QjwaHEhjLHrChpCdIgQos+bjJ7hFzGDEE5PhPXNvlzicBk5:iK9V/U0QtHEhPHrChUdIMs+vJ7htGD94
                                                                                                                                                                                                              MD5:C017067F48D97EC4A077CCDF056E6A2E
                                                                                                                                                                                                              SHA1:3BDF69ED2469E4FB57F5A95F17300EEF891FF90D
                                                                                                                                                                                                              SHA-256:E53E650A83DBCE1AB8D93C365299F2E8F5070C414C9EA302F2422CA65F5FDAB4
                                                                                                                                                                                                              SHA-512:C24B5E7D6D2187FF932AF12630378E3014D015C09F2E0249BCE6BD21AC58FA1B5BBBF4A906E0E097A274702A3F36FD0CF5089F2523FB682EECDDF745315A3AAE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/themes/greennature/plugins/fancybox/helpers/jquery.fancybox-media.js?ver=1.0
                                                                                                                                                                                                              Preview:/*!. * Media helper for fancyBox. * version: 1.0.6 (Fri, 14 Jun 2013). * @requires fancyBox v2.0 or later. *. * Usage:. * $(".fancybox").fancybox({. * helpers : {. * media: true. * }. * });. *. * Set custom URL parameters:. * $(".fancybox").fancybox({. * helpers : {. * media: {. * youtube : {. * params : {. * autoplay : 0. * }. * }. * }. * }. * });. *. * Or:. * $(".fancybox").fancybox({,. * helpers : {. * media: true. * },. * youtube : {. * autoplay: 0. * }. * });. *. * Supports:. *. * Youtube. * http://www.youtube.com/watch?v=opj24KnzrWo. * http://www.youtube.com/embed/opj24KnzrWo. * http://youtu.be/opj24KnzrWo. *...http://www.youtube-nocookie.com/embed/opj24KnzrWo. * Vimeo. * http://vimeo.com/40648
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (715)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):557225
                                                                                                                                                                                                              Entropy (8bit):5.682542013673887
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:OgpQyxlMBfak0xzcDYXR1iFPlXmN8gQxDtX5ZidRuUWWIlRoPlh5ZVgJP/pFUvR:Ogiy/MyxzPv+PlJ8dYUWllRqa0
                                                                                                                                                                                                              MD5:1D3C12EF7348978206413B2C985D0E37
                                                                                                                                                                                                              SHA1:4C8BF7428BA9FF2C3F9E54C05065604D5C4D6A4C
                                                                                                                                                                                                              SHA-256:5AB8F962752071D61B4C1613F2126EAD5A5969B0157509532CB1CC43D1C0486D
                                                                                                                                                                                                              SHA-512:0B544007426B2F5A7D5EA806CF2DC94E1D7C79DDD67D14E5D0D527CC367DD42BE0300D9AF32592D9BF59683183E7085C502C49D233ACB10F8AFB07A2B5463266
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2018 Google Inc. SPDX-License-Identifier: Apache-2.0.*/.var S=function(){return[function(I,w,X,a,c,C,V){if(I>>(((C=[44,"K",27],I)&C[0])==I&&b.call(this,w),1)>=11&&(I^78)<C[2])if(typeof X.dispose=="function")X.dispose();else for(a in X)X[a]=w;return((I^50)>>3==3&&(X[C[1]]=c?U[18](18,w,a,!0):a,X[C[1]]&&(X[C[1]]=X[C[1]].replace(/:$/,"")),V=X),I|24)==I&&(V=X.firstElementChild!==void 0?X.firstElementChild:k[26](19,1,w,X.firstChild)),V},function(I,w,X,a,c,C,V,z,g,l,d,R,F,Y){return((((I-9&7)>=(Y=["S",4,70],Y[1])&&I-8<20&&!w.K&&(w.K=new Map,w[Y[0]]=0,w.H&&f[49](12,.1,null,0,"&",function(N,Z){w.add(decodeURI
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x360, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12908
                                                                                                                                                                                                              Entropy (8bit):7.982040472782246
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:3l81V9+7Eh9BzZi7UTeDOhgvh+qYhIOnBe/EQE:S1VYlRD9pvOnBoE
                                                                                                                                                                                                              MD5:2DE634817BF566D5446667D42736BB57
                                                                                                                                                                                                              SHA1:BE3848A703705D1872BA523053FE2914DB19EC3C
                                                                                                                                                                                                              SHA-256:CE416058B127D70E116E15EEEDC9D626468E338E9A31DA43579F41000D4D52BD
                                                                                                                                                                                                              SHA-512:BDA3EEB4B943BCA55AA6CA9606813939D206CE14324A27C695B4EE3447C12897152B8ADE48B1834ABAB6AB6431D57D3740C2B3505F9DA469249BDA1DC4444568
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:RIFFd2..WEBPVP8 X2.......*..h.>-..C!.!..=8....G.ww&...3.3.m..m..//.G.{../.?V|M_.....D...?...|......3........{_7_.....>l~....z.z.z..y~..=....{:...1........#......u......q.'w[.S..........Z.~.3.2...G......?.{,.O~..`..:.m.W.L6...uU.S.....U9[e.2...n.......c*..~Y..G.,.c*X..vS..w.{..E..<....Q........i....@...'L.YR...U*e.T...B.*3!....x.!.. ..6T..#...3<.k....h....../../..9..R~5V..^..@.M....Z.....A......H..'..Sor#...cD....DYg.9..wh._...P...]....QC. ..'=R..t..-.EI.$k]t...7..~.....r.4.......b/.Q;.9.*.7.sE..{"..l)-..a.xq.&..d.}..../.u.8..|0.@.(.+?X..J...;...qX.5..u...Ag...`o..k2.B.....w..HX..usf..[.j?a...I.....%..o....?'*SM......#E../.F..r.....d.>.X..mk...V....!.U...Q..7.....KT..(.>r..u...JG8ml.Od..e..w)..% .*..w..M. ....|...+27.2.I..S.g..*.....N....2n. .RY.$.1..u..].rG.d..........UDj..R..5.s`!.-...6.q.XN.#...=..@O.b..VF.....]...X..d...&.3\.6..5.t}...^....'t.b.a..%E..z..K.zy....ml..].O..."...!..k...A..z..j....e.f~aY.J......L'...X..#..7...._.4)H...k[..?..w..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3530
                                                                                                                                                                                                              Entropy (8bit):4.776822969504887
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:8Jsa6fnvs8mqvycfFjb792giflNOW0PaN:8J76fvZbtjb792ga8m
                                                                                                                                                                                                              MD5:837BF6220E2D77BAFDE781A9680DC586
                                                                                                                                                                                                              SHA1:FC4B2021923DD5670834B0D032E4D8252235A7B0
                                                                                                                                                                                                              SHA-256:790E3A7C758E8B18F098EE504EAD73061F2C01FC3924AC651FDE80D87CBB10A9
                                                                                                                                                                                                              SHA-512:C1D139C0D47949E97B2821DF555C9D34A6E70AB79EF4D655E0D9FE5C38799324BED8E2C4AA3170C3DA740EE811D30C907CEE25E7B3AF1E0358782C6F598E03AE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://downloads.mailchimp.com/css/signup-forms/popup/38d3020ee67bdafdc3231e2272e1fa0689108cda/modal-slidein.css
                                                                                                                                                                                                              Preview:/* Generic CSS for slide-in popup*/...mc-modal-bg {. /* don't show modal bg for desktop */. display: none !important;. position: fixed;. left: 0;. top: 0;. z-index: 9995;. height: 100%;. width: 100%;. background: #000000;. background-color: #000000;. animation: 1s opacityFade cubic-bezier(0.35, 0.57, 0.4, 0.89);. opacity: 0.65;.}..@keyframes opacityFade {. from { opacity: 0; }. to { opacity: 0.65; }.}...mc-layout__modalContent {. height: 100%;. box-shadow: 0 2px 4px 0 rgba(0, 0, 0, 0.2);. display: block;. background: #ffffff;. border-radius: 6px;. overflow-y: auto;. overflow-x: hidden;. position: relative;. -webkit-overflow-scrolling: touch; /* Fix iOS scrolling bug */.}...mc-layout__modalContent iframe {. display: block;.}...mc-closeModal {. width: 30px;. height: 30px;. background-color: #ffffff;. border-radius: 100%;. box-shadow: 0 2px 2px 0 rgba(0,0,0,0.2);. cursor: pointer;. position: absol
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 2459 x 1094, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):45331
                                                                                                                                                                                                              Entropy (8bit):7.226679853060336
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:MMlc3pIBXLsoIAouYjf34mniLuO0q+6rb7zH9Haj4JQm6iC+HhVdxEOOB:UpIBooIAovBOV+E7dajkLVdxXOB
                                                                                                                                                                                                              MD5:7701E8EE909FA1921262EB8C1E951518
                                                                                                                                                                                                              SHA1:31DC5AC3FA133401D6B8644C2DAD06DC7302BA85
                                                                                                                                                                                                              SHA-256:07B3C52D7B3A5A6D19196C84BD8D074DB34396E867CE1B37C4C8FF72BA576B4D
                                                                                                                                                                                                              SHA-512:A4B95CCB8A5B59A8F68CD99C68F3AF84FBB4BBF3136BB226D1B0038947D0FBCC6B37251C650120A514AEA2FA32F595A6E0F923E857D19BA0FF8EC71479415D6C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.......F.....T.......pHYs...#...#.x.?v.. .IDATx....U\.6...........t".G ..Z.\..[..9.5..E@..D..Q.?.,#....s.._.vU............%....l......r...........:s.......e.....X....!3.y........n.....X...h[....>.......y.f...,.^D..W>............. b?".....<t.............wG..Kf.Uk..............;..mf..........a3.......x..-tv......X:a3............<pV.....,........QD\e.yf>wf.....,......|....5.......K"l...._n/".73/3...........f.....^D..|..................{..W....................y....<u.......F.......^D.....<v.......B.......QD|..uf.8c.....v......<......s.....`........k.o2s....7......H.......~D.;37.y........%.f......"..\g.s.........6.....s...Z........0:a3...xZ{...Bg........Q........#.Cfn2........0.a3.....QD\e.yf>w7......B.......:"Z........`..f...0....)3/3..=..........`|/".Cf...........S.6......2".2s...........I.....v..h.........."l.....i?"~..Mf..C............K.6..<...E..\........!eU9`.....o.[..`3....Z.D.....p.....X..<........#...0........6...`.z..yD.Lx..=tv9.,...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (53809)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):55108
                                                                                                                                                                                                              Entropy (8bit):5.755438656237703
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:jsb1Yv0Bw0j4yJfXWmq6NP0AS83YrVa3v4hJrqDmnP:WY10EyJf3kMY5wuJmDmnP
                                                                                                                                                                                                              MD5:CEB396A867E89A0762DA369994CD94FF
                                                                                                                                                                                                              SHA1:30181415A732A1372BB12F303533C52C8FBCF83F
                                                                                                                                                                                                              SHA-256:22DE77078397174E303A42D2C2F1B489D3D39529368405F0C45994588BCBC444
                                                                                                                                                                                                              SHA-512:E8F9D0F8712A386D589E0F64FF54219ADEDEE3E69B68BA158A78750A66DDE851C3D8FE07DADBA00B5FDDB19A52C4B7BBE8B6E55E0E348B3F98B8D67B7B0E4558
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function Q(H){return H}var E=function(H){return Q.call(this,H)},b=this||self,W=function(H,u,V,z,A,P,I,v,B,Z,r,D){for(D=21,Z=94;;)try{if(D==H)break;else if(D==37)Z=94,D=88;else if(D==V)b.console[A](r.message),D=z;else if(D==u)Z=2,v=B.createPolicy(P,{createHTML:E,createScript:E,createScriptURL:E}),D=z;else if(D==54)D=B&&B.createPolicy?u:79;else if(D==88)D=b.console?V:z;else{if(D==79)return v;if(D==z)return Z=94,v;D==21&&(B=b.trustedTypes,v=I,D=54)}}catch(n){if(Z==94)throw n;Z==2&&(r=n,D=37)}};(0,eval)(function(H,u){return(u=W(18,25,31,16,"error","ad",null))&&H.eval(u.createScript("1"))===1?function(V){return u.createScript(V)}:function(V){return""+V}}(b)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/jso
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4272)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4307
                                                                                                                                                                                                              Entropy (8bit):5.146101486826543
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:vHyiUGUQs6c7DE/3sc/YrEBAr44BPwKxbqtNMHlWh/C2fWRi+RRmps:fyiUGUQ/cHg3NZBT4JbqtNMHiC/RiLps
                                                                                                                                                                                                              MD5:072D3F6E5C446F57D5C544F9931860E2
                                                                                                                                                                                                              SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
                                                                                                                                                                                                              SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
                                                                                                                                                                                                              SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18
                                                                                                                                                                                                              Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (18277)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):18897
                                                                                                                                                                                                              Entropy (8bit):5.668931243578904
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:a4PzmcmvXAxSvxff+9VWhunFMLpNYUECcgmrunaeC5NTBU+JzrW:ZCHv1fcnewizaeyrm
                                                                                                                                                                                                              MD5:6B937DF7FC11C029A2DB0C4DF88E69E0
                                                                                                                                                                                                              SHA1:3429FEF3FD96FED39CDE8378C0573A5C2EB4E9A5
                                                                                                                                                                                                              SHA-256:F49FCE9719C08B38CC24DFDF67C251623D0F57831ED84031D4255C9F2C21D929
                                                                                                                                                                                                              SHA-512:A69A8BE8D9E1195685BDD329D04B56AE60FC10312FBB4ACF66C5A48AA55B7CF65D76E73ABDAE531031483ACB95AB09C1099E70778A9229B1D0E0985F35A3FEC4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var H=function(O,A){if((A=(O=null,l).trustedTypes,!A)||!A.createPolicy)return O;try{O=A.createPolicy("bg",{createHTML:z,createScript:z,createScriptURL:z})}catch(U){l.console&&l.console.error(U.message)}return O},l=this||self,z=function(O){return O};(0,eval)(function(O,A){return(A=H())&&O.eval(A.createScript("1"))===1?function(U){return A.createScript(U)}:function(U){return""+U}}(l)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var OQ=function(A,O){function z(){this.j=(this.n=0,[])}return[(A=((z.prototype.us=function(U,H){(this.n++,this.j.length)<50?this.j.push(U):(H=Math.floor(Math.random()*this.n),H<50&&(this.j[H]=U))},z.prototype).vL=function(){if(this.n===0)return[0,0];return[(this.j.sort(function(U,H){return U-H}),this.n),this.j[this.j.length>>1]]},O=new z,new z),function(U){(O.us(U),A).us(U)}),
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1609
                                                                                                                                                                                                              Entropy (8bit):5.268171846580519
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehk2:3q3+pUAew85zvc/hk2
                                                                                                                                                                                                              MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                                                                                                                                                              SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                                                                                                                                                              SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                                                                                                                                                              SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):40793
                                                                                                                                                                                                              Entropy (8bit):4.2842469447486
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:almexHAOcx6oOY+OEqn6DIYyjv+0fgRsRJEoy4IrCqUQgD:/OR7K6YC0fgRFGD
                                                                                                                                                                                                              MD5:FF974D45DB0A65AC6CB6F118EC71B7C7
                                                                                                                                                                                                              SHA1:61BBE529C095A2A7538750D72D9C45F195A63F2E
                                                                                                                                                                                                              SHA-256:13B4E7E75ED96C4DE891D6793344FC0631B8B8BD7E2676CC6C0B134AE13B7D68
                                                                                                                                                                                                              SHA-512:5CE76416F9DB01638AB4AE44F94D02D4DC0720AF002B957873974D15CCCB3909A245596249141C4ED9501C47DE192B124DBCB2EB86AC2DA73262F9C7F8EC7DD0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/plugins/simple-social-icons/symbol-defs.svg
                                                                                                                                                                                                              Preview:<svg style="position: absolute; width: 0; height: 0; overflow: hidden;" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<defs>.<symbol id="social-amazon" viewBox="0 0 32 32">.<title>amazon</title>.<path class="path1" d="M 0.0585938 24.832031 C 0.15625 24.660156 0.308594 24.648438 0.523438 24.800781 C 5.371094 27.890625 10.648438 29.4375 16.347656 29.4375 C 20.148438 29.4375 23.902344 28.660156 27.605469 27.101562 C 27.703125 27.058594 27.84375 26.996094 28.027344 26.910156 C 28.214844 26.824219 28.34375 26.761719 28.421875 26.71875 C 28.710938 26.589844 28.941406 26.65625 29.105469 26.910156 C 29.269531 27.167969 29.21875 27.402344 28.945312 27.613281 C 28.597656 27.890625 28.148438 28.210938 27.605469 28.574219 C 25.9375 29.664062 24.078125 30.503906 22.023438 31.101562 C 19.964844 31.699219 17.957031 32 16 32 C 12.972656 32 10.113281 31.417969 7.417969 30.253906 C 4.722656 29.089844 2.308594 27.453125 0.175781 25.34375 C 0.0585938 25.23437
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):87553
                                                                                                                                                                                                              Entropy (8bit):5.262620498676155
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                              MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                              SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                              SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                              SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                                                                                              Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1245
                                                                                                                                                                                                              Entropy (8bit):4.774263914740671
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:qUPSwvwdwTCP/qhUQc80L/cm7jxk88jOSk9Tv:qUqP3qtc8AX71YjnQv
                                                                                                                                                                                                              MD5:689415CEF3FB916A12BEABCFA7FF4244
                                                                                                                                                                                                              SHA1:A3B5D144309F8E0EB0E80992F93CD5A0B94C54A6
                                                                                                                                                                                                              SHA-256:8C398B4CE94E2B1E42A4EB77EC66DFD228FCFF631FDD9C0C74F8CCE047D12072
                                                                                                                                                                                                              SHA-512:CE34DA1A2EFD5B984DD3618B83D4E0023A782BE55C1673D40D26A153FCAA8FF48523AB0C0A88DB6A383C1B4E79F463D5A05E4F550374BFC1CDBF826A68078475
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://downloads.mailchimp.com/css/signup-forms/popup/38d3020ee67bdafdc3231e2272e1fa0689108cda/layout-2.css
                                                                                                                                                                                                              Preview:/***. * Layout 2:Image Top *. ***/...modalContent {. position: absolute;. top: 0;. left: 0;. right: 0;. margin-left: auto;. margin-right: auto;. width: 490px;. overflow: hidden;.}..modalContent__image {. position: absolute;. top: 0;. display: block;. clear: both;. min-height: 200px;. width: 100%;.. background-position: 50% 50%;. background-size: 50% auto;. background-repeat: no-repeat;. background-size: contain;.}..modalContent__content {. clear: both;. width: 100%;. padding: 200px 30px 30px;. margin-left: auto;. margin-right: auto;.}..content__titleDescription {. margin-top: 30px;.}..content__button {. margin-bottom: 20px;. height: 36px;.}...content__formFields {. margin-top: 20px;.}../* Mobile Styles via .modalContent--mobile */...modalContent--mobile {. width: 100%;.}...modalContent--mobile .modalContent__content {. padding: 200px 22px 22px 22px;.}../* Mobile GDPR */..modalContent--mobile .content
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1468
                                                                                                                                                                                                              Entropy (8bit):5.810163243586314
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:2jkm94/zKPccA7Ud/+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtQ1vS1Z/k:VKEcndWKo7LmvtUjPKtX7+1vQZ/rLrwt
                                                                                                                                                                                                              MD5:2FFAB40CA3A0CBDA50E8B0AC96AC0B27
                                                                                                                                                                                                              SHA1:0852F643F37AB37F30D94EF61CC73C70DCA04979
                                                                                                                                                                                                              SHA-256:6589570682A769B901E373EF3A5BB6214D40D972AD7950CCB401161AF005017B
                                                                                                                                                                                                              SHA-512:D794F6343C115C4E613317C21C35ABAC01198A54E173E8DFB0DE4D9ACC54E436A2B686DDCA72F5A557111E822E02BEB1019AC2B43BA86F19931E471CC537AD18
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LflY98UAAAAAF7yUz_QdmG0vjqstFe0XpbmPYXL');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7079
                                                                                                                                                                                                              Entropy (8bit):7.934909260574536
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:UlHkO9zTyZFeMvwp6gLD8+I7KHDrMI5gCJGo:Ak+T4FeMe4t7KHnMI5N
                                                                                                                                                                                                              MD5:C8036E834A3F18F3217EA5CA7CE0325E
                                                                                                                                                                                                              SHA1:97FF1AB302AFB702124005B13605D0F713F59501
                                                                                                                                                                                                              SHA-256:11198B89E035B3F6F43C47ADDBC40D748F146137F292AD4F7E2A460DC1164448
                                                                                                                                                                                                              SHA-512:BC815354DFAB5D8EAA2D6D21F4D48B71824C258FC2E89D4E29541C07A05F7CCD3F4977DEEDB3D56DE2926BD5620B856EA822EF0FDBB34441EE0CC087C70E4BFA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.............<.q.....pHYs..........+.....YIDATx..]kl...?.1./{w..sm..f1.4...(.P.Mc..y.6..@\U.MU%...%./U.R..M.'..i.Ta..K.RUJ%.......c.q...;.].3.k....Fx..{....{...................8q.i||...O?.D"..........^...m.6:.m,..:u*....7|..Gp..uPU......A.{wQ.i...z...O.....g..+W......!..u'..@D...c.8..9.s...........?D"....^....4^|.E....-...[.....`....n..!..C2..J)(.........7S..p.....]......<...Y....._..[.L#.h.6l......$. . . ...A.A...\....cGG.>..#8o.<m.m..........h4........_...FT.%..N.D..8.r.p......s...c.=....M..oGx.............@.....BJ.cb.2...>..UUE..*....T......R.....+........a....*++.1..s$....F..5eb).....r..b[[..B........'..CN...j......fC+)...`h..a.!<'.KQ..{.&..]UU.sn.+//...x..-Z.}.._-..y....;wjK.....B........a...r"+AN!/AJ...m.(.2.p.....:.....A.#G...z]].RJ3H#. :..F....n.#R.|>C.`"....}...@...@...~h........w...p,....(..x.....i..97..t..g`.r....+....!X^^....c.7o.=.?888.z.j..B.fk..A.1H?|'.2O..E*.;B@.Rc..i.......].v.}.......8...D.....)*.$...SUu....;.U. ..`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (715)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):557225
                                                                                                                                                                                                              Entropy (8bit):5.682542013673887
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:OgpQyxlMBfak0xzcDYXR1iFPlXmN8gQxDtX5ZidRuUWWIlRoPlh5ZVgJP/pFUvR:Ogiy/MyxzPv+PlJ8dYUWllRqa0
                                                                                                                                                                                                              MD5:1D3C12EF7348978206413B2C985D0E37
                                                                                                                                                                                                              SHA1:4C8BF7428BA9FF2C3F9E54C05065604D5C4D6A4C
                                                                                                                                                                                                              SHA-256:5AB8F962752071D61B4C1613F2126EAD5A5969B0157509532CB1CC43D1C0486D
                                                                                                                                                                                                              SHA-512:0B544007426B2F5A7D5EA806CF2DC94E1D7C79DDD67D14E5D0D527CC367DD42BE0300D9AF32592D9BF59683183E7085C502C49D233ACB10F8AFB07A2B5463266
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.gstatic.com/recaptcha/releases/lqsTZ5beIbCkK4uGEGv9JmUR/recaptcha__en.js
                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2018 Google Inc. SPDX-License-Identifier: Apache-2.0.*/.var S=function(){return[function(I,w,X,a,c,C,V){if(I>>(((C=[44,"K",27],I)&C[0])==I&&b.call(this,w),1)>=11&&(I^78)<C[2])if(typeof X.dispose=="function")X.dispose();else for(a in X)X[a]=w;return((I^50)>>3==3&&(X[C[1]]=c?U[18](18,w,a,!0):a,X[C[1]]&&(X[C[1]]=X[C[1]].replace(/:$/,"")),V=X),I|24)==I&&(V=X.firstElementChild!==void 0?X.firstElementChild:k[26](19,1,w,X.firstChild)),V},function(I,w,X,a,c,C,V,z,g,l,d,R,F,Y){return((((I-9&7)>=(Y=["S",4,70],Y[1])&&I-8<20&&!w.K&&(w.K=new Map,w[Y[0]]=0,w.H&&f[49](12,.1,null,0,"&",function(N,Z){w.add(decodeURI
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2228
                                                                                                                                                                                                              Entropy (8bit):7.82817506159911
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                              MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                              SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                              SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                              SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2019:09:04 22:59:52], baseline, precision 8, 375x525, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):35324
                                                                                                                                                                                                              Entropy (8bit):7.398858163910316
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:PiyTW7EiyTh4MgqpYyE+0Nwg52m+hcmSk:Pplph9g4OHEmvdk
                                                                                                                                                                                                              MD5:15E5204FCBF176AFD99FFA8F1F5DF1DD
                                                                                                                                                                                                              SHA1:0E237F7159EE3372D3C0EF59D0F744676D2DA719
                                                                                                                                                                                                              SHA-256:EF4091A9D075A5A79669756CFFAB388B41C7A0B7AF46E3C741F3B9B9583883AE
                                                                                                                                                                                                              SHA-512:E26109951C93E55089763AB7CBF7BBED5925492B83B6E6625F6BCC135A77E83827A5870541EE91D782E379AC2707C1A3E883F4C71BB30DC3D359B3FBAC98A9C2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....SExif..MM.*.............................b...........j.(...........1.....$...r.2...........i.................`..'....`..'.Adobe Photoshop CC 2019 (Macintosh).2019:09:04 22:59:52............................w...........................................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................r.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.P}..&...D....g.......)"I...!.p.F...%)$.IJI$.R.I$......T.I%)$.IM..}...4....g.g.v......Q=7....u.......m....3..[}..V..[.2...;...;w
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (934), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):934
                                                                                                                                                                                                              Entropy (8bit):5.029948134538956
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:1HevcFjeKjdyf6e8XdS9b9PGqeYr2d6ukkcp:1+cFKKjc6eKdgbkqZqcp
                                                                                                                                                                                                              MD5:EC0187677793456F98473F49D9E9B95F
                                                                                                                                                                                                              SHA1:8C55E0F4A29865E871F3D54BE8D480A0665891D9
                                                                                                                                                                                                              SHA-256:DF0EC8330290D184B1084527076CB87D41B33BA706FF5AB579D761F0CB6A744B
                                                                                                                                                                                                              SHA-512:84B468DE22634404405E52CDA2844D626B4D47054739971D677F0E63FD683DCCA100550419B945391236846DF54B65FB43EE4D6E7F7692EB0D414584E2594108
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=5.9.8
                                                                                                                                                                                                              Preview:document.addEventListener("DOMContentLoaded",(e=>{var t;wpcf7_recaptcha={...null!==(t=wpcf7_recaptcha)&&void 0!==t?t:{}};const c=wpcf7_recaptcha.sitekey,{homepage:n,contactform:a}=wpcf7_recaptcha.actions,o=e=>{const{action:t,func:n,params:a}=e;grecaptcha.execute(c,{action:t}).then((e=>{const c=new CustomEvent("wpcf7grecaptchaexecuted",{detail:{action:t,token:e}});document.dispatchEvent(c)})).then((()=>{"function"==typeof n&&n(...a)})).catch((e=>console.error(e)))};if(grecaptcha.ready((()=>{o({action:n})})),document.addEventListener("change",(e=>{o({action:a})})),"undefined"!=typeof wpcf7&&"function"==typeof wpcf7.submit){const e=wpcf7.submit;wpcf7.submit=(t,c={})=>{o({action:a,func:e,params:[t,c]})}}document.addEventListener("wpcf7grecaptchaexecuted",(e=>{const t=document.querySelectorAll('form.wpcf7-form input[name="_wpcf7_recaptcha_response"]');for(let c=0;c<t.length;c++)t[c].setAttribute("value",e.detail.token)}))}));
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 150 x 150, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6864
                                                                                                                                                                                                              Entropy (8bit):7.941251764050715
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:cOUD9AA93dZR45FBuK9T1ZJpb+t2l2cM19:fUDnRaNTJpbHl2319
                                                                                                                                                                                                              MD5:AE63C337F2D4D3B73F01C988AC7EC0AD
                                                                                                                                                                                                              SHA1:28D88CE869BA0B248EFA4EE7D4EE6394C3ACC60F
                                                                                                                                                                                                              SHA-256:FF5D1EBB28D4E40BC7B05D117317B3CAE1C4EEA37A2AE42EDC7FEF33282B20B8
                                                                                                                                                                                                              SHA-512:B21D55511CEB107FE78FD68490DF263106694B0AB73286DB1051FBB636E90CA39BF8F51707A95B176C9B12B840545331D6C6782B75E529C210CAA7D5AA5F5DDF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................i....IDATx..[.e.u...]{.s......83..j..P$..#).(...q.;....cXA.$@..-...?.....$.......V...m.N.$..B["E.3......o..e.]...v....&..~...`f.O.K.Uk.._...i..F.i..F.i..F.i..F.i..F.i..F.i..F.i./C..:\.....8....QX..@.PX...Pr...8...P..g.\[.S.}N.G.u...|..r.'...r.......A8....].......;D......+..Z.....W'.>W..5.L.QL8.Y..xV...|..UG7.&.B.M.XU..U.;~.._..Pt0.p.\.kj..*-.t.T.*./..(..s..s..-.;.m&.)k....T_.*S...K.p.].8Q......L....5.....h.8..........u.....O.a...N.......o.....u....0.C...T..l85g.2.+7..:n...a..x.....?^>z.../9.......`.WV#U..U....p........O....8........L..g....ly.......{...c...nj^......(1.4.....F.j.q..[_..R._9.N....S.{Z.K^..ct.DS.....D)<..2[. ...T.>.N..Uv..RWV...cmfz....*..(O.h3.|o..U.k.....L...`{5...1A@......Z..ZW.PJP....`..n...#..`Q..k...um;.`.f....<...#..q..v...n....y]`....*....<....F.k;.......j..~t22......l.y.......\.....j$......O3<......H<...2..........<.....1..sf...[..d..t`We......a..rr.b....S..#.5.Q.........w....?.....24..g7J/a}.e.]
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2894
                                                                                                                                                                                                              Entropy (8bit):5.130108035080603
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:HrjSTxswDB/P7LUS0BvpKkR2/HSXmpgMPnfFrYHe1rcYlX3orrkdEv4Hm6Hid:HC+2/Vpb/flue1pFdEv4Hmo0
                                                                                                                                                                                                              MD5:3FD2AFA98866679439097F4AB102FE0A
                                                                                                                                                                                                              SHA1:DBC9C4139E49D0D9FB41B7191AAD1A2DB6C555FD
                                                                                                                                                                                                              SHA-256:CCD31FFA708D025833F954B3E0560CEDD58DF9A0D2706B2CCEE5F501C5B2467B
                                                                                                                                                                                                              SHA-512:82811EF42ABD80CBEBD4A74D35475FC3871478FC25A486B08BB7E04921B7824DB56C56B2191E9AB56A421552B483A2E64F966396711E5F248AFAE9D1DED22CB2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.9.8
                                                                                                                                                                                                              Preview:.wpcf7 .screen-reader-response {..position: absolute;..overflow: hidden;..clip: rect(1px, 1px, 1px, 1px);..clip-path: inset(50%);..height: 1px;..width: 1px;..margin: -1px;..padding: 0;..border: 0;..word-wrap: normal !important;.}...wpcf7 form .wpcf7-response-output {..margin: 2em 0.5em 1em;..padding: 0.2em 1em;..border: 2px solid #00a0d2; /* Blue */.}...wpcf7 form.init .wpcf7-response-output,..wpcf7 form.resetting .wpcf7-response-output,..wpcf7 form.submitting .wpcf7-response-output {..display: none;.}...wpcf7 form.sent .wpcf7-response-output {..border-color: #46b450; /* Green */.}...wpcf7 form.failed .wpcf7-response-output,..wpcf7 form.aborted .wpcf7-response-output {..border-color: #dc3232; /* Red */.}...wpcf7 form.spam .wpcf7-response-output {..border-color: #f56e28; /* Orange */.}...wpcf7 form.invalid .wpcf7-response-output,..wpcf7 form.unaccepted .wpcf7-response-output,..wpcf7 form.payment-required .wpcf7-response-output {..border-color: #ffb900; /* Yellow */.}...wpcf7-form-contro
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 2158 x 986, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8266
                                                                                                                                                                                                              Entropy (8bit):2.196019976754317
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:IDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDX:6
                                                                                                                                                                                                              MD5:2133AB3E67EC1D0B9DF7A6027221880A
                                                                                                                                                                                                              SHA1:F4060BBC5B81F5329F617D4BA242B401106EF693
                                                                                                                                                                                                              SHA-256:21752A6864DD143765CFA3854F4578F59A2D5EE738F00560D4B49509FBE3FC82
                                                                                                                                                                                                              SHA-512:A6BCE291FECFF9982F07300B075A1E91416A018A42CCB947561F02283C80A300FF2C4D52DCE66E3F6C900352CF644CA9E4E108071E88249CCDA05FE26FBA4DFA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...n.........CI......sRGB.........gAMA......a.....pHYs...t...t..f.x....IDATx^..........>...4........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2019:09:04 23:01:22], baseline, precision 8, 375x525, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):48426
                                                                                                                                                                                                              Entropy (8bit):7.6276913264859445
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:pYC67lYCiF0YyeMAYoJAovZ7Gh5/ZHUvVMQkkb1xP:lF0KMoJ3725/+Cob1xP
                                                                                                                                                                                                              MD5:4FBA11B89EE30ADB7E66632886210862
                                                                                                                                                                                                              SHA1:E7BCCAFB631920C4C038A21FC4C0E76C0FF07887
                                                                                                                                                                                                              SHA-256:2C915C4772809770EAC18F09C78B28675A170C26BB09D3942E9AC0163B54F53F
                                                                                                                                                                                                              SHA-512:FD96BF7E56E148B3E7E385BDCB90186DBD01BD86475ABFAF9F983B93FD617017FBDE75E3249A4FDAF756CBF1EDFC2B66209BD0C58CAB752D969E409A729E80C8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i.................`..'....`..'.Adobe Photoshop CC 2019 (Macintosh).2019:09:04 23:01:22............................w...........................................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................r.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI2t...$..I2t...I%)$.IJI$.S...T.I%53..(!.d?c^D.h....,o.....3.}:E..m.....r.w....[........H..L$......q...5/..?..W.j..?..~I......%9.cb...D
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):112
                                                                                                                                                                                                              Entropy (8bit):4.778337207780532
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:nuZoSEryu8v2hnYunSNMArP6winPovinPgoSxuinY:nuZoSE9+2hn/SNMiPWPciPHSxuinY
                                                                                                                                                                                                              MD5:A3B6AA7AAFBE85C9C0C5532E897E552C
                                                                                                                                                                                                              SHA1:117A9FEC12AF1A9980D358049294E4B9062F1195
                                                                                                                                                                                                              SHA-256:8BC320498D0A192C003F63F8961615B20E1EC806A0EBB27A80F452588A092B98
                                                                                                                                                                                                              SHA-512:39D2821A25568DA657FDE080A6B179977F8341829B7004D93D3862459E7BF13553E40EF1EADC262F8A9263CE70BD4DC9031E2E890C492EBC1FA4F192A63AF048
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSSAmezwY8MEWlJBIFDZFhlU4SBQ3fPdZzEgUNY4KyUhIFDZRU-s8SBQ28ierQEgUNeG8SGRIFDVPydWESBQ2erW9sEgUNiL1npw==?alt=proto
                                                                                                                                                                                                              Preview:ClEKBw2RYZVOGgAKBw3fPdZzGgAKBw1jgrJSGgAKBw2UVPrPGgAKBw28ierQGgAKBw14bxIZGgAKBw1T8nVhGgAKBw2erW9sGgAKBw2IvWenGgA=
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):9141
                                                                                                                                                                                                              Entropy (8bit):5.2975271144294185
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                                                                                                                                              MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                                                                                                                              SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                                                                                                                              SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                                                                                                                              SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
                                                                                                                                                                                                              Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):8097
                                                                                                                                                                                                              Entropy (8bit):5.390616885965898
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:pl+Or8ur83V33R3hqRAsfAy4MOr8ur83V33R3hqo:zZr8ur83VHBhm+r8ur83VHBhL
                                                                                                                                                                                                              MD5:6516449ED5089677ED3D7E2F11FC8942
                                                                                                                                                                                                              SHA1:82E40D060BC269A6DDE20C3990CA5A4FEA6CA754
                                                                                                                                                                                                              SHA-256:0757F7FF6E5F6A581922A5E2D42C5E0CF7475D880885A9802E8BDD5E4188DD34
                                                                                                                                                                                                              SHA-512:6EBAE34E9F46E8C90A5F94235F0C00424B1C7C5A4A8B7A248F267F337BC6C3083DA88D66B28CFBCFE11B4012D7B139D52B73CE8D80461DC42F5F7E0614AAFFEC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/themes/greennature/plugins/jquery.easing.js?ver=1.0
                                                                                                                                                                                                              Preview:/*. * jQuery Easing v1.3 - http://gsgd.co.uk/sandbox/jquery/easing/. *. * Uses the built in easing capabilities added In jQuery 1.1. * to offer multiple easing options. *. * TERMS OF USE - jQuery Easing. * . * Open source under the BSD License. . * . * Copyright . 2008 George McGinley Smith. * All rights reserved.. * . * Redistribution and use in source and binary forms, with or without modification, . * are permitted provided that the following conditions are met:. * . * Redistributions of source code must retain the above copyright notice, this list of . * conditions and the following disclaimer.. * Redistributions in binary form must reproduce the above copyright notice, this list . * of conditions and the following disclaimer in the documentation and/or other materials . * provided with the distribution.. * . * Neither the name of the author nor the names of contributors may be used to endorse . * or promote products derived from this software without specific prior written permis
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):12165
                                                                                                                                                                                                              Entropy (8bit):5.378627115594824
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:cN37W376237ANlWl62lANkWk62kAN2W2622ANpWp62pAg7y7ln7lA2l1lprl0lPj:cN3a3j38NU9yNlQVNfSjN4h+gWR5Pmgc
                                                                                                                                                                                                              MD5:DA082CC633C3C415ECE2B027011CAE1A
                                                                                                                                                                                                              SHA1:028BC000556B63FB94AFD368532B925EBD7F1B36
                                                                                                                                                                                                              SHA-256:5DC64763C1E2594F961DD1817AF13454DC92DDC349558A7E8B4B90545C85B64A
                                                                                                                                                                                                              SHA-512:28836503C4364F83033D9639169E440B26C65D240E6692CD38B1C3821031A75F259223D3660B075F5EF00F2913F083FD575D29459352B15A32F9307B9B0B7B1C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fonts.googleapis.com/css?family=Josefin+Sans%3A100%2C100italic%2C300%2C300italic%2Cregular%2Citalic%2C600%2C600italic%2C700%2C700italic&subset=latin&ver=6.6.2
                                                                                                                                                                                                              Preview:/* vietnamese */.@font-face {. font-family: 'Josefin Sans';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/josefinsans/v32/Qw3EZQNVED7rKGKxtqIqX5EUCEx1XHgciw.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Josefin Sans';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/josefinsans/v32/Qw3EZQNVED7rKGKxtqIqX5EUCEx0XHgciw.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Josefin Sans';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/josefinsans/v32/Qw3EZQNVED7rKGKxtqIqX5EUCE
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (18277)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):18897
                                                                                                                                                                                                              Entropy (8bit):5.668931243578904
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:a4PzmcmvXAxSvxff+9VWhunFMLpNYUECcgmrunaeC5NTBU+JzrW:ZCHv1fcnewizaeyrm
                                                                                                                                                                                                              MD5:6B937DF7FC11C029A2DB0C4DF88E69E0
                                                                                                                                                                                                              SHA1:3429FEF3FD96FED39CDE8378C0573A5C2EB4E9A5
                                                                                                                                                                                                              SHA-256:F49FCE9719C08B38CC24DFDF67C251623D0F57831ED84031D4255C9F2C21D929
                                                                                                                                                                                                              SHA-512:A69A8BE8D9E1195685BDD329D04B56AE60FC10312FBB4ACF66C5A48AA55B7CF65D76E73ABDAE531031483ACB95AB09C1099E70778A9229B1D0E0985F35A3FEC4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.google.com/js/bg/9J_OlxnAizjMJN_fZ8JRYj0PV4Me2EAx1CVcnywh2Sk.js
                                                                                                                                                                                                              Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var H=function(O,A){if((A=(O=null,l).trustedTypes,!A)||!A.createPolicy)return O;try{O=A.createPolicy("bg",{createHTML:z,createScript:z,createScriptURL:z})}catch(U){l.console&&l.console.error(U.message)}return O},l=this||self,z=function(O){return O};(0,eval)(function(O,A){return(A=H())&&O.eval(A.createScript("1"))===1?function(U){return A.createScript(U)}:function(U){return""+U}}(l)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var OQ=function(A,O){function z(){this.j=(this.n=0,[])}return[(A=((z.prototype.us=function(U,H){(this.n++,this.j.length)<50?this.j.push(U):(H=Math.floor(Math.random()*this.n),H<50&&(this.j[H]=U))},z.prototype).vL=function(){if(this.n===0)return[0,0];return[(this.j.sort(function(U,H){return U-H}),this.n),this.j[this.j.length>>1]]},O=new z,new z),function(U){(O.us(U),A).us(U)}),
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6610)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):25237
                                                                                                                                                                                                              Entropy (8bit):4.918015048719401
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:H7IgcCLjhLGI29ooNSfV0TzfTr78BRB1P0pfeazzDwpgKTXEn+/TVhrhmKLHFiB:QI29lTzxfVzzxn+/NrLHFiB
                                                                                                                                                                                                              MD5:BBB79964F1980EAAB2822F83C2C75D9D
                                                                                                                                                                                                              SHA1:CCBE8E1941D3B01BCC706861100B48CAB6248A18
                                                                                                                                                                                                              SHA-256:EF20E6454D107E698E67FC13A44C9ECB7D76D4EA84900371682502F75C99C8B2
                                                                                                                                                                                                              SHA-512:2B96F3F8A6B90B31170A2AC49E1A0B787890CDFB190D2240A481190361E76AB24F65E8875CDCAB31C3787A30AC578E3D9F2C412750233B7EA45466F624B09AE3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/themes/greennature/plugins/elegant-font/style.css?ver=6.6.2
                                                                                                                                                                                                              Preview:@font-face {..font-family: 'ElegantIcons';..src:url('fonts/ElegantIcons.eot');..src:url('fonts/ElegantIcons.eot?#iefix') format('embedded-opentype'),...url('fonts/ElegantIcons.woff') format('woff'),...url('fonts/ElegantIcons.ttf') format('truetype'),...url('fonts/ElegantIcons.svg#ElegantIcons') format('svg');..font-weight: normal;..font-style: normal;.}../* Use the following CSS code if you want to use data attributes for inserting your icons */.[data-icon]:before {..font-family: 'ElegantIcons';..content: attr(data-icon);..speak: none;..font-weight: normal;..font-variant: normal;..text-transform: none;..line-height: 1;..-webkit-font-smoothing: antialiased;..-moz-osx-font-smoothing: grayscale;.}../* Use the following CSS code if you want to have a class per icon */./*.Instead of a list of all class selectors,.you can use the generic selector below, but it's slower:.[class*="your-class-prefix"] {.*/..arrow_up, .arrow_down, .arrow_left, .arrow_right, .arrow_left-up, .arrow_right-up, .arro
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1275
                                                                                                                                                                                                              Entropy (8bit):4.856313832453976
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:QT/SqbNVuZPoGasFaP+XGaKlS4Ifq1rcUAid+e:w/ZJGas32rTAO+e
                                                                                                                                                                                                              MD5:E8175462AB0E2A8443177C137432501C
                                                                                                                                                                                                              SHA1:1346A2FEA2BF790BE966A085300CC3AA8CA39B69
                                                                                                                                                                                                              SHA-256:6CA663FFC7D06BB83D81ED5F74D2D361311B0BBCEAD435E028E6801DCA3EEBB0
                                                                                                                                                                                                              SHA-512:1E1327DD50785F8732CA3393E7C6E8CF75C84449F2D52C369FE8447E0F96E2CD1173292BC62EC7E4B34846ADF2A88054EB3E0BE815C41CEAF20337F61FA92185
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/plugins/simple-social-icons/css/style.css?ver=3.0.2
                                                                                                                                                                                                              Preview:.simple-social-icons svg[class^="social-"],..simple-social-icons svg[class*=" social-"] {..display: inline-block;..width: 1em;..height: 1em;..stroke-width: 0;..stroke: currentColor;..fill: currentColor;.}...simple-social-icons {..overflow: hidden;.}...simple-social-icons ul {..margin: 0;..padding: 0;.}...simple-social-icons ul li {..background: none !important;..border: none !important;..float: left;..list-style-type: none !important;..margin: 0 6px 12px !important;..padding: 0 !important;.}...simple-social-icons ul li a {..border: none !important;..-moz-box-sizing: content-box;..-webkit-box-sizing: content-box;..box-sizing: content-box;..display: inline-block;..font-style: normal !important;..font-variant: normal !important;..font-weight: normal !important;..height: 1em;..line-height: 1em;..text-align: center;..text-decoration: none !important;..text-transform: none !important;..width: 1em;.}...simple-social-icons ul.aligncenter {..text-align: center;.}...simple-social-icons ul.alignc
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (17688), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):17688
                                                                                                                                                                                                              Entropy (8bit):4.73558382306716
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:H3sXkEzOm9Oq/tThyIeGe0cGAyBigSpSgsVY8s:3GAyMh
                                                                                                                                                                                                              MD5:279A41FE094A1C0FF59F6D84DC6EC0D2
                                                                                                                                                                                                              SHA1:8DA5B79F8C3F9463A3EBBE2B021CE430F2386EE8
                                                                                                                                                                                                              SHA-256:F3025CB2AFEB54D4DCB1CA02606B0E2E48639EE78A9D55EF4E9A80767351E118
                                                                                                                                                                                                              SHA-512:079F86B6B0224365C316B6EEB4659A2C46B8CB9003590A6A4A91982026973A8543675F47739803490E6EE0DA9BD3FADDB39BCDBF650E20A40EF93821859FB012
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/plugins/woocommerce/assets/css/woocommerce-layout.css?ver=9.3.3
                                                                                                                                                                                                              Preview::root{--woocommerce:#7F54B3;--wc-green:#7ad03a;--wc-red:#a00;--wc-orange:#ffba00;--wc-blue:#2ea2cc;--wc-primary:#7F54B3;--wc-primary-text:white;--wc-secondary:#e9e6ed;--wc-secondary-text:#515151;--wc-highlight:#b3af54;--wc-highligh-text:white;--wc-content-bg:#fff;--wc-subtext:#767676}.woocommerce .woocommerce-error .button,.woocommerce .woocommerce-info .button,.woocommerce .woocommerce-message .button,.woocommerce-page .woocommerce-error .button,.woocommerce-page .woocommerce-info .button,.woocommerce-page .woocommerce-message .button{float:right}.woocommerce .col2-set,.woocommerce-page .col2-set{width:100%}.woocommerce .col2-set::after,.woocommerce .col2-set::before,.woocommerce-page .col2-set::after,.woocommerce-page .col2-set::before{content:" ";display:table}.woocommerce .col2-set::after,.woocommerce-page .col2-set::after{clear:both}.woocommerce .col2-set .col-1,.woocommerce-page .col2-set .col-1{float:left;width:48%}.woocommerce .col2-set .col-2,.woocommerce-page .col2-set .col-2
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):98
                                                                                                                                                                                                              Entropy (8bit):4.54719323796753
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:VyQAWRkkRtGEGKyyQAWRkkRnsHfkKWQKLzn:VyQzRkkR7LQzRkkRs/1W
                                                                                                                                                                                                              MD5:A6DEAFDC92D4C21930B7C93BEF57B6A0
                                                                                                                                                                                                              SHA1:7BB564D83CE779480C3B062EED72161045562D0C
                                                                                                                                                                                                              SHA-256:05F000984D35C12B67D68748024C49882EBD923BEB0EC5C447697A31109A4391
                                                                                                                                                                                                              SHA-512:D7CCA394B238364DD962901CF46BE5991E4D4F0DE8E471E12CCE6799111F1C6439585FFB978B933588444F5A26EC9DAC7B7B340DAB1A7D62A4CA24419947F48A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:dojo_request_script_callbacks.dojo_request_script1({"result":"error","msg":"Blank email address"})
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):11430
                                                                                                                                                                                                              Entropy (8bit):3.993308425934278
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:jgy/+bWcvqkELhY1bN/36m1+HOEyUrO+9lgYSan+3msgGLufpAiIu:jB/+ScvqN9Yj36oQZrOClR43msgD7
                                                                                                                                                                                                              MD5:BC9683D99DF53C62563A5B0F8F6DF7F8
                                                                                                                                                                                                              SHA1:FC28E957F09CB0F48E27406442A25CB2C40564E0
                                                                                                                                                                                                              SHA-256:ACCFEDA559FE5ED42799382B66B15B55EFA0D610E4857F2EF02C763AD3BF3997
                                                                                                                                                                                                              SHA-512:347D5FB3768C3320C8D0280E76A287807908056CD5D6856FF82030EE1C375A858CACE97FAADE0D3072B3783C120A75F89FF6599A238BEE6AB87DB408900C5F45
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:<svg width="1000" height="295" viewBox="0 0 1000 295" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M195.23 139.83C197.14 139.6 198.97 139.59 200.64 139.83C201.61 137.6 201.78 133.76 200.9 129.57C199.6 123.35 197.84 119.59 194.21 120.17C190.58 120.76 190.44 125.26 191.74 131.48C192.47 134.98 193.77 137.97 195.22 139.82L195.23 139.83Z" fill="black"/>.<path d="M164.03 144.75C166.63 145.89 168.23 146.65 168.85 145.99C169.25 145.58 169.13 144.79 168.51 143.78C167.23 141.69 164.59 139.56 161.79 138.37C156.06 135.9 149.23 136.72 143.96 140.51C142.22 141.78 140.57 143.55 140.81 144.62C140.89 144.97 141.15 145.23 141.76 145.31C143.19 145.47 148.21 142.94 153.98 142.59C158.06 142.34 161.43 143.61 164.03 144.76V144.75Z" fill="black"/>.<path d="M158.79 147.73C155.4 148.26 153.54 149.38 152.34 150.42C151.32 151.31 150.68 152.3 150.69 153C150.69 153.33 150.84 153.52 150.95 153.62C151.1 153.76 151.29 153.83 151.51 153.83C152.27 153.83 153.99 153.14 153.99 153.14C158.7 151.45 161.81 151.66
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):52357
                                                                                                                                                                                                              Entropy (8bit):4.562967543049286
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:MFIKc6XH+I03ILjMu8Cie6qkrz67CFzHQ:QHbOz67CFzHQ
                                                                                                                                                                                                              MD5:B208B07877BA1D5DB775D8B6E287C983
                                                                                                                                                                                                              SHA1:8747F7285718215B137704F7F7697CB30711CFE9
                                                                                                                                                                                                              SHA-256:E6CA4058612B82216D17D9CC468D3582BBD87AFA5C45BE41B8F2A683D3A51291
                                                                                                                                                                                                              SHA-512:6B4D65571C24D94749B8049885F28912EAA2AF3260575AE41716487B03F3E9BC57492DF74E39E3B66A2E93645E9174AFDFBCA0F088DCF00228DF8BF2DBF27F54
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/*. * jQuery FlexSlider v2.2.0. * Copyright 2012 WooThemes. * Contributing Author: Tyler Smith. */.;.(function ($) {.. //FlexSlider: Object Instance. $.grnt_flexslider = function(el, options) {. var slider = $(el);.. // making variables public. slider.vars = $.extend({}, $.grnt_flexslider.defaults, options);.. var namespace = slider.vars.namespace,. msGesture = window.navigator && window.navigator.msPointerEnabled && window.MSGesture,. touch = (( "ontouchstart" in window ) || msGesture || window.DocumentTouch && document instanceof DocumentTouch) && slider.vars.touch,. // depricating this idea, as devices are being released with both of these events. //eventType = (touch) ? "touchend" : "click",. eventType = "click touchend MSPointerUp",. watchedEvent = "",. watchedEventClearTimer,. vertical = slider.vars.direction === "vertical",. reverse = slider.vars.reverse,. carousel = (slider.vars.itemWidth > 0),.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (21612), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):21612
                                                                                                                                                                                                              Entropy (8bit):5.237156083804491
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:5ubzguBg2FJ5ejrjjrwjip5fQ+5dbU8M5OU4hRIPnLK2zhBnicp30aZydTk5kIDR:UguBfFJ5ejrjjrwjip5YYhJurZ8CvDAk
                                                                                                                                                                                                              MD5:62331B455760A3D587436A5AEFD3AC55
                                                                                                                                                                                                              SHA1:A2E9DAD245B08B6D5A02DEFBAE14B15B3BB95ADE
                                                                                                                                                                                                              SHA-256:F0BC0F5D0D025D1B2686D9A47780934A4E747B5F0D2E067FF64F40BAE2F7D0CF
                                                                                                                                                                                                              SHA-512:3093E70F3C497E22663EA974D48AF64BA6F459EE612356779F941AA7B096A9275F0A5F3E3B1E700864EB34A77D6E75CA4F2710938E39F7DAB96942A59642690E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:!function(t){function e(){var t=location.href;return hashtag=-1!==t.indexOf("#prettyPhoto")&&decodeURI(t.substring(t.indexOf("#prettyPhoto")+1,t.length)),hashtag&&(hashtag=hashtag.replace(/<|>/g,"")),hashtag}function i(t,e){t=t.replace(/[\[]/,"\\[").replace(/[\]]/,"\\]");var i=new RegExp("[\\?&]"+t+"=([^&#]*)").exec(e);return null==i?"":i[1]}t.prettyPhoto={version:"3.1.6"},t.fn.prettyPhoto=function(o){o=jQuery.extend({hook:"rel",animation_speed:"fast",ajaxcallback:function(){},slideshow:5e3,autoplay_slideshow:!1,opacity:.8,show_title:!0,allow_resize:!0,allow_expand:!0,default_width:500,default_height:344,counter_separator_label:"/",theme:"pp_default",horizontal_padding:20,hideflash:!1,wmode:"opaque",autoplay:!0,modal:!1,deeplinking:!0,overlay_gallery:!0,overlay_gallery_max:30,keyboard_shortcuts:!0,changepicturecallback:function(){},callback:function(){},ie6_fallback:!0,markup:'<div class="pp_pic_holder"> \t\t\t\t\t\t<div class="ppt">&nbsp;</div> \t\t\t\t\t\t<div class="pp_top"> \t\t\t\
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):13577
                                                                                                                                                                                                              Entropy (8bit):5.272065782731947
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                              MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                              SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                              SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                              SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                                                                                                              Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (9186)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):12795
                                                                                                                                                                                                              Entropy (8bit):4.899457028415696
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:uG2c3bjY7BGKHxNDQUEr2xTul/JnJYNFvyadOoAPOO+yHW:57UtGKRNer2gkVv
                                                                                                                                                                                                              MD5:D7A8127861FE37F332EC855349A23C3D
                                                                                                                                                                                                              SHA1:F76D2EA5AA18A3113E77F5B9096303FC073C46B4
                                                                                                                                                                                                              SHA-256:0F5E407C16D45FFAFDFE0F16C8CC22707E80F3EA43CD3B8B4CBC405F57B7EB17
                                                                                                                                                                                                              SHA-512:CA8FC1E91E7AD826B3EFE911123817A65986A869F5BA55B4FAFF03250830E50CE444F1127C83C9191C400160886F7725E3D7C87A0779286D0939911E32084C1B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/plugins/woocommerce/assets/client/blocks/wc-blocks.css?ver=wc-9.3.3
                                                                                                                                                                                                              Preview:@keyframes spinner__animation{0%{animation-timing-function:cubic-bezier(.5856,.0703,.4143,.9297);transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes loading__animation{to{transform:translateX(100%)}}body.wc-block-product-gallery-modal-open{overflow:hidden}.wc-block-grid__products .wc-block-grid__product-image{display:block;position:relative;text-decoration:none}.wc-block-grid__products .wc-block-grid__product-image a{border:0;box-shadow:none;outline:0;text-decoration:none}.wc-block-grid__products .wc-block-grid__product-image img{height:auto;max-width:100%;width:auto}.wc-block-grid__products .wc-block-grid__product-image img[hidden]{display:none}.wc-block-grid__products .wc-block-grid__product-image img[alt=""]{border:1px solid #f2f2f2}.edit-post-visual-editor .editor-block-list__block .wc-block-grid__product-title,.editor-styles-wrapper .wc-block-grid__product-title,.wc-block-grid__product-title{color:inherit;display:block;font-family:inherit;font-size:inherit;font-weight:70
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3304
                                                                                                                                                                                                              Entropy (8bit):7.9155416968024355
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:3eGQK/gr0ECouuc4a6/fa8kqBL3paL/pNensMOl:OGQ2w0ECycFlp4L6benXO
                                                                                                                                                                                                              MD5:57F42D16B2BBE7FFECD3E3004BE1003D
                                                                                                                                                                                                              SHA1:76F149874E9F3B04D8021E039085E8A31F1738A6
                                                                                                                                                                                                              SHA-256:3E3AF21FF5D641191973966D006430B2143E2ACB0A2801FBF821BD078EF9502B
                                                                                                                                                                                                              SHA-512:C47D51A942A0F4679B64DE9644568000D7EE4931268F7D62562F3A01B6380B75506DB758E14AD7B48921C5D841F9C7F8D6F3C7C23424B918031A924534946C77
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...d...d.....p.T....pHYs..........+......IDATx..}L[......PZ(..B)..A........._..,:.X....m.d.......2.2...F7.t...J...(.m!......V^.k_....ci..e.....J..@...|....y.!"PH.....B.T......3...L! <S......3...L! <S......3...L! <S......3...L! <S....S EEE......A'..a......?.....I...*TP..M.R..w.y......_&.R...-..aY..PXX.=..C..._.........B./C...+........4\r:...l...Ezz..b..}. <<....hnn..f.......@ww7v....F.u!.....R..u.V\.|.sssn0v.....x.g ....>...z=>.......8.NX,.|...X.j......T(.b..8|.0..........DMM.233......e.\....mmm^..K..u.V...p]@K...*........=.1.eq..)...0..y.K...Z..555.....c..p..1.Z......<...".X,..kq..1LMMy....Guu5.-[.y.K......a..F..0..p.....6mBDD..y.. .+.J.......~......eee.....d....&gdd....###.....8....dee.....X.%...|.I.:u.V....k.F..r.........D,...W........T*...&.a(::.JJJ.`0..l&..H,.r..}..o.B........d2a....j..{7n..Q[.V+...`0. ..8....y.w.Z....+W...p.f.....D..H..+V......ehh.uuu...........2.>}.k....e.D......s.P.N'....}.vDFFr~=...a......#...[.....e.X.7.x.W
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (26548)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):26711
                                                                                                                                                                                                              Entropy (8bit):4.753681219070429
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:/i5yWeTUKW+KlkJ5de2UYmydfwYUas8l8yQ/7:klr+Klk3YlKfwYUf8l8yQ/7
                                                                                                                                                                                                              MD5:0831CBA6A670E405168B84AA20798347
                                                                                                                                                                                                              SHA1:05EA25BC9B3AC48993E1FEE322D3BC94B49A6E22
                                                                                                                                                                                                              SHA-256:936FFCCDC35BC55221E669D0E76034AF76BA8C080C1B1149144DBBD3B5311829
                                                                                                                                                                                                              SHA-512:655F4A6B01B62DE824C29DE7025C4B21516E7536AE5AE0690B5D2E11A7CC1D82F449AAEBCF903B1BBF645E1E7EE7EC28C50E47339E7D5D7D94663309DFA5A996
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/themes/greennature/plugins/font-awesome-new/css/font-awesome.min.css?ver=6.6.2
                                                                                                                                                                                                              Preview:/*!. * Font Awesome 4.4.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.4.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.4.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.4.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.4.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.4.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.4.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 2904 x 314, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):29256
                                                                                                                                                                                                              Entropy (8bit):7.75305908882328
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:qpDOOhBHcalq5icsRutqxK4aL9YMkIyHB/:UDOIFqgRutqxK4XMUH9
                                                                                                                                                                                                              MD5:682998191D3B835C23C56FC14320EE20
                                                                                                                                                                                                              SHA1:411768E361D6E579B0B679327283C38B394A9B85
                                                                                                                                                                                                              SHA-256:E778B5CC0E7708E8118D2C17F6EC9C9D423F48A8BD75022FDC06A6621AA8566D
                                                                                                                                                                                                              SHA-512:21541F520BE92FDAFBF251F72059C06EC7DEB849CBA02E582475197ED2BA8D0FD80FFC273739288CD1FC99F88B2E23DDDBEDDA5CEF8CF80148DF2EE6CCB26667
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/uploads/2019/08/native_stories_logo_BLK_hzt1_20190816.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...X...:.............pHYs...#...#.x.?v.. .IDATx...Ar...hwY...P+....+ ...+ .."8.Y.A...4.I[..NjJp..W@.j.%N...\......@.{zD~...V.w.........99.t.R:...'...........-V..%.....Q)...............F?,.......I..G............`.,W.^.%.t\J9..............M..........................i..G............`...^x.R..9..6...........s.SJ...cJ.r.[.............}...o"h..o...........0.?....SJW9..............`.V.`..sJ.r.[...........L.*.......s..|............)ZW..e_RJ.....o...........0.-....SJ..s............`.Z......J)W..............~.pl.).O9...............zT.^.%.t\J9............F.;`..>...............(~..q.>.Os.?.6...........#.T.z.YJ.*.|.............lZN).A>..)..R...............l.MW.^..Rz.s>.9?.............m1R..e_RJ....q..............Q....SJG...1.................o.).w9....................~?...$..).|.s.q.............f.R..........)..................L....2.q....V.>*.\.R.............g.z!.. .t.Rz2.3.*.tRJ.}.c...........&......YJiw.o.K..]J9..X.................\.Rj5._#
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (13423), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13423
                                                                                                                                                                                                              Entropy (8bit):5.174545145959906
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:IsIRHeRJ9J/ERD7JgeYhzwjls1qrBp1pgQmsOs9BqohE+5Z:IsIR+X9J/ERRYhzwJ6qrBp1pgQmsOs9H
                                                                                                                                                                                                              MD5:0B1719ADF5FA7231CB1A1B54CF11A50E
                                                                                                                                                                                                              SHA1:0C8258EE3CBE887B0E77FF79DB940FADFE56F95E
                                                                                                                                                                                                              SHA-256:111DA58B16B15C6BAC6126BE92D0A83C8D1DC4139B6361411A744DEDA5242C66
                                                                                                                                                                                                              SHA-512:9D5883C86D46A60F0F9BE2C720B43CE0E3333FE547642B32FE04C1575468DA6682833BF6F09899ABBF336E0BC8DCA46DB5EF85F5C45C9A47D45908A70C466ED1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:(()=>{"use strict";const e=window.wp.i18n,t=e=>Math.abs(parseInt(e,10)),a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=(e,t)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(t)&&(t=n.get(t)),Array.from(n.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),r&&r!==t){e.classList.remove(r);const t={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,prev
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):116577
                                                                                                                                                                                                              Entropy (8bit):4.855778659950453
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:IUcBrv6FXfodjyuLDko6Haau9KeiBPV6h1bx+5AcbsqANRJDzIBl65on/9HDNF:IkfgoHqKPQchsqANRSZ
                                                                                                                                                                                                              MD5:F097572621146E1FEDC3B5C4A73989C1
                                                                                                                                                                                                              SHA1:27A4DAD073A44CB32FB88C6299D5F42B571F9B62
                                                                                                                                                                                                              SHA-256:4EB5448A75CE8D5DD36DEC068EDBDA4CE47EE855E0EC47CAD7174CB58CF44BAD
                                                                                                                                                                                                              SHA-512:0E5FB9EE6A9EF840C5D937AE6F632C26AE23C8498881B73E631E27E1379C256656E30C901A0739FC6BD9AA820D5D07B58711E0412D754198B0F42E24D91EB76F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/themes/greennature/style.css?ver=6.6.2
                                                                                                                                                                                                              Preview:/*.Theme Name: GreenNature.Theme URI: http://demo.goodlayers.com/greennature.Description: Green Nature Wordpress Theme.Author: Goodlayers.Author URI: http://www.goodlayers.com.Version: 1.3.8.License: .License URI: http://www.gnu.org/licenses/gpl-2.0.html.Tags: white, light, yellow, two-columns, fluid-layout, custom-background, custom-colors, featured-images, theme-options.Text Domain: greennature.*/../*------------------------------------------------------------------.[Table of contents]..1. Initiate Css..1. Reset..2. Wordpress Style ( caption / align style ).2. Theme Style..1. Header..2. Sidebar..3. Footer.3.) Content Item.4.) Widget.5.) Default Plugin.6.) 10335 Soccer Plugin .-------------------------------------------------------------------*/../*--- reset ---*/./*--- reset5 . 2011 opensource.736cs.com MIT ---*/.html,body,div,span,applet,object,iframe,.h1,h2,h3,h4,h5,h6,p,blockquote,.pre,a,abbr,acronym,address,big,cite,code,del,dfn,em,font,img,ins,kbd,q,.s,samp,small,strike,strong,
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1464)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1499
                                                                                                                                                                                                              Entropy (8bit):4.983141781132298
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Q77GSHLWBBB7c0pP30RddMUq2TXWtMr39tNsSlCtMyrjXsFXrTBF0Z005O6xcHT:Q7CSHLWrxccP30RA2Tmte9/TlCtdcFbp
                                                                                                                                                                                                              MD5:8C0498E2F1F7A684A8D2A3FEB934B64B
                                                                                                                                                                                                              SHA1:76099689CCAEE466D4608DA621C403B368DCAE03
                                                                                                                                                                                                              SHA-256:ED5B5DF9CEACFE76857AC51964972B0B417A215B2F50E837FD6B64BAD7339C40
                                                                                                                                                                                                              SHA-512:5689B6B18071D6020A8A2733BB9E17C07960D9E65F4012CE93F21347FA24A24175509BCA6920FE1B03D66FBC054D718671C23071AF115B64000C01DFBEA2E8DD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-includes/js/hoverIntent.min.js?ver=1.10.2
                                                                                                                                                                                                              Preview:/*! This file is auto-generated */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof module&&module.exports?module.exports=e(require("jquery")):jQuery&&!jQuery.fn.hoverIntent&&e(jQuery)}(function(f){"use strict";function u(e){return"function"==typeof e}var i,r,v={interval:100,sensitivity:6,timeout:0},s=0,a=function(e){i=e.pageX,r=e.pageY},p=function(e,t,n,o){if(Math.sqrt((n.pX-i)*(n.pX-i)+(n.pY-r)*(n.pY-r))<o.sensitivity)return t.off(n.event,a),delete n.timeoutId,n.isActive=!0,e.pageX=i,e.pageY=r,delete n.pX,delete n.pY,o.over.apply(t[0],[e]);n.pX=i,n.pY=r,n.timeoutId=setTimeout(function(){p(e,t,n,o)},o.interval)};f.fn.hoverIntent=function(e,t,n){function o(e){var u=f.extend({},e),r=f(this),v=((t=r.data("hoverIntent"))||r.data("hoverIntent",t={}),t[i]),t=(v||(t[i]=v={id:i}),v.timeoutId&&(v.timeoutId=clearTimeout(v.timeoutId)),v.event="mousemove.hoverIntent.hoverIntent"+i);"mouseenter"===e.type?v.isActive||(v.pX=u.pageX,v.pY=u.pageY,r.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):52603
                                                                                                                                                                                                              Entropy (8bit):5.316331138717284
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                                                                                                                                                                                                              MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                                                              SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                                                              SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                                                              SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.gstatic.com/eureka/clank/117/cast_sender.js
                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (8963)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):9174
                                                                                                                                                                                                              Entropy (8bit):5.302682739818654
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:0la+K8nnsnK6h7aSJJJkSeIUHV4kLDDhWwpy8b7z:ga+K8nt6h7akrwHV5Hh1pz
                                                                                                                                                                                                              MD5:3AD7BC528408307BBBA6F4C01A1CA04D
                                                                                                                                                                                                              SHA1:DEF18F2D7D0282415F7AF9637864038753BC14A3
                                                                                                                                                                                                              SHA-256:5BED074367042548E1F1CE7D18BA273B797A7A142899B5FDAFABF24AA17BB645
                                                                                                                                                                                                              SHA-512:13D5033F3F08C2F5DA8C5D1D4939E4F74E7DE53245484D03E4B4E89CDF0181582BD716028A77428532E3A047124EF747FC5E259EC3185DABD51F74BA27B7FCC7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/themes/greennature/plugins/dl-menu/modernizr.custom.js?ver=1.0
                                                                                                                                                                                                              Preview:/* Modernizr 2.6.2 (Custom Build) | MIT & BSD. * Build: http://modernizr.com/download/#-cssanimations-csstransitions-touch-shiv-cssclasses-prefixed-teststyles-testprop-testallprops-prefixes-domprefixes-load. */.;window.Modernizr=function(a,b,c){function z(a){j.cssText=a}function A(a,b){return z(m.join(a+";")+(b||""))}function B(a,b){return typeof a===b}function C(a,b){return!!~(""+a).indexOf(b)}function D(a,b){for(var d in a){var e=a[d];if(!C(e,"-")&&j[e]!==c)return b=="pfx"?e:!0}return!1}function E(a,b,d){for(var e in a){var f=b[a[e]];if(f!==c)return d===!1?a[e]:B(f,"function")?f.bind(d||b):f}return!1}function F(a,b,c){var d=a.charAt(0).toUpperCase()+a.slice(1),e=(a+" "+o.join(d+" ")+d).split(" ");return B(b,"string")||B(b,"undefined")?D(e,b):(e=(a+" "+p.join(d+" ")+d).split(" "),E(e,b,c))}var d="2.6.2",e={},f=!0,g=b.documentElement,h="modernizr",i=b.createElement(h),j=i.style,k,l={}.toString,m=" -webkit- -moz- -o- -ms- ".split(" "),n="Webkit Moz O ms",o=n.split(" "),p=n.toLowerCase()
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3836
                                                                                                                                                                                                              Entropy (8bit):4.986228929753997
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:+uek4UDw0zxAysuGJUQb9giOqXT+3KZ0fAdCtA37WQ8GU0Aj20Xlmrs:gkpwwLsbEGT+3KZStArK4Ajb12s
                                                                                                                                                                                                              MD5:CF1FC1DF534EEDE4CB460C5CBD71ABA6
                                                                                                                                                                                                              SHA1:53E194F4A72E649C04FB586DD57762B8C022800B
                                                                                                                                                                                                              SHA-256:0BA02B924FC5BEEB370ED64D478401E94A513E970CAC2C46266C708348135CF2
                                                                                                                                                                                                              SHA-512:3CF213D7701B3A301AFB2EF829B5B369BCA3CCEA1C116A275C0CF51B5A03480A1F754CF69EB9B65C22E7EAF4FFC7FD064DC15337697697FDB5C023759F7E703F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/themes/greennature/plugins/fancybox/helpers/jquery.fancybox-thumbs.js?ver=1.0
                                                                                                                                                                                                              Preview: /*!. * Thumbnail helper for fancyBox. * version: 1.0.7 (Mon, 01 Oct 2012). * @requires fancyBox v2.0 or later. *. * Usage:. * $(".fancybox").fancybox({. * helpers : {. * thumbs: {. * width : 50,. * height : 50. * }. * }. * });. *. */.(function ($) {..//Shortcut for fancyBox object..var F = $.fancybox;...//Add helper object..F.helpers.thumbs = {...defaults : {....width : 50, // thumbnail width....height : 50, // thumbnail height....position : 'bottom', // 'top' or 'bottom'....source : function ( item ) { // function to obtain the URL of the thumbnail image.....var href;......if (item.element) {......href = $(item.element).find('img').attr('src');.....}......if (!href && item.type === 'image' && item.href) {......href = item.href;.....}......return href;....}...},....wrap : null,...list : null,...width : 0,....init: function (opts, obj) {....var that = this,.....list,.....thumbWidth =
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (21612), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):21612
                                                                                                                                                                                                              Entropy (8bit):5.237156083804491
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:5ubzguBg2FJ5ejrjjrwjip5fQ+5dbU8M5OU4hRIPnLK2zhBnicp30aZydTk5kIDR:UguBfFJ5ejrjjrwjip5YYhJurZ8CvDAk
                                                                                                                                                                                                              MD5:62331B455760A3D587436A5AEFD3AC55
                                                                                                                                                                                                              SHA1:A2E9DAD245B08B6D5A02DEFBAE14B15B3BB95ADE
                                                                                                                                                                                                              SHA-256:F0BC0F5D0D025D1B2686D9A47780934A4E747B5F0D2E067FF64F40BAE2F7D0CF
                                                                                                                                                                                                              SHA-512:3093E70F3C497E22663EA974D48AF64BA6F459EE612356779F941AA7B096A9275F0A5F3E3B1E700864EB34A77D6E75CA4F2710938E39F7DAB96942A59642690E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/plugins/woocommerce/assets/js/prettyPhoto/jquery.prettyPhoto.min.js?ver=3.1.6-wc.9.3.3
                                                                                                                                                                                                              Preview:!function(t){function e(){var t=location.href;return hashtag=-1!==t.indexOf("#prettyPhoto")&&decodeURI(t.substring(t.indexOf("#prettyPhoto")+1,t.length)),hashtag&&(hashtag=hashtag.replace(/<|>/g,"")),hashtag}function i(t,e){t=t.replace(/[\[]/,"\\[").replace(/[\]]/,"\\]");var i=new RegExp("[\\?&]"+t+"=([^&#]*)").exec(e);return null==i?"":i[1]}t.prettyPhoto={version:"3.1.6"},t.fn.prettyPhoto=function(o){o=jQuery.extend({hook:"rel",animation_speed:"fast",ajaxcallback:function(){},slideshow:5e3,autoplay_slideshow:!1,opacity:.8,show_title:!0,allow_resize:!0,allow_expand:!0,default_width:500,default_height:344,counter_separator_label:"/",theme:"pp_default",horizontal_padding:20,hideflash:!1,wmode:"opaque",autoplay:!0,modal:!1,deeplinking:!0,overlay_gallery:!0,overlay_gallery_max:30,keyboard_shortcuts:!0,changepicturecallback:function(){},callback:function(){},ie6_fallback:!0,markup:'<div class="pp_pic_holder"> \t\t\t\t\t\t<div class="ppt">&nbsp;</div> \t\t\t\t\t\t<div class="pp_top"> \t\t\t\
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):13577
                                                                                                                                                                                                              Entropy (8bit):5.272065782731947
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                              MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                              SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                              SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                              SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):20356
                                                                                                                                                                                                              Entropy (8bit):7.9845839055167644
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:lJPzrW8GcF+o6sBxsXY8hg9mHqD0q09mxagIjPF7Aop8xHSfAZ:lJ/WZcF+oxB2XThUamx/IP5AomxIAZ
                                                                                                                                                                                                              MD5:F286F6F223B6982A0AEBE228DECE5E3F
                                                                                                                                                                                                              SHA1:D871871195CFA6052068D06FBF7552C36B5B1C90
                                                                                                                                                                                                              SHA-256:16A371B80C77B88BA052D874CD88F6A6E51C9256B3F092D45C0B32175D861857
                                                                                                                                                                                                              SHA-512:B5958EB212AFE0A065719A875AC47A58C854C5CCBF208D419AB580FEC388F2D0504222D3758EDBED419C9E105B5FBF195CDB08C6F53FEE382DE64B963FC0CEC5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.............<.q.....pHYs..........+.... .IDATx..}y.]E....}..t.;M..l..IH....d.`@.TDDG~.*Jp.D...QT.1.......Q.....D .K .I'.=.No.[.?..Su..Q.E..Ox..[u..s....T.-Z.P.E........5......r...PJ.j...5.....=IHvw.za.....1......S..$(.?P.k..j[.v.k.....%.K@.O..H...<d[_.m...<hh..y...0...C.+.5".....Z...@...W..Z.#F.U".q....I...`.X47.-mD...47o..v....}<T.....M.vu.......kx4(..h.R.$..i.H.mK..p. .)nC.T9F.!.<....a!d..y..../....k.vW...SB..Ueo.c~).X^.Y..~W.....l.V..........iQN..O.....i..s.+M.Ovz<4tz\).B4...M.Ek.6e.}.c.qS....'P..OtQ...G.zx.\.,.p.2..Y."....m...!.fIAz..Qv.B...R...2.6I.vu%c.bV.}JL....F$M....Gty..m.`{....(..(......6i../.o...#.4H.._b6=.@fM;.C4J....?..(._1E.D..`.....9...HJl.....a......c.0.ZT...s.?.#.B.]T.Zp4e.. d.v.."X.. xR.#.i/z^(G6G...b.m.........|.Pl...!)..8.m.`....uZ.U*......E.Hk..,3.z....U%.":..N... .mb.G..A~..f..F".(.F.%.Z...y..'.%....S........,.b.R(.C.H.......,..$......XI.....L.g<.k8H.@m.Y.*'.S......+.$.(...n6~.p.....tfP..J.4.Kl;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 64464, version 4.262
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):64464
                                                                                                                                                                                                              Entropy (8bit):7.997087814135465
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:1536:wOhGmmMET1VwoQNDerkOtxhncPvaAAGzw9jD8RlhANsK1q:JhkhVINDerkO+aAAGA/aANX1q
                                                                                                                                                                                                              MD5:4B5A84AAF1C9485E060C503A0FF8CADB
                                                                                                                                                                                                              SHA1:574EA2698C03AE9477DB2EA3BAF460EE32F1A7EA
                                                                                                                                                                                                              SHA-256:3C4A1BB7CE3234407184F0D80CC4DEC075E4AD616B44DCC5778E1CFB1BC24019
                                                                                                                                                                                                              SHA-512:05196036C41398616C077925FC4BF252E81F11B6EBEF8745047D75CB2C8B80441B8C3593F4D5B2617089E9F3D8D957F9EDCDF8E43993661A277BE8F4B6A32111
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/themes/greennature/plugins/font-awesome-new/fonts/fontawesome-webfont.woff2?v=4.4.0
                                                                                                                                                                                                              Preview:wOF2...................q........................?FFTM....`..j.....\..X.6.$..D..r.. .....7?webf.[f......!...8...4..D...U..a.....f......GE.L..n..@UU._....A.{..{.)).4c....2i..|.I.N../l.j...:..o.r..A.h$W<.@.3.....c.+VNt..tz.8..h..:.:....W6....e'[T.,.d47n.a.6.nlsm.c..li....K.w..c.f..3.&......&.m^....O...{..-r.......]~Ck.SM..UfH...>.F......G..Z1..X.aY..[.(...X.e..._..o.S..8.s@.....oy...5#d......x..*..LTUw....dT....W..:.9@..(....EBL...0.TP@.{f.=usF/ts.n.\.v]..W..._...].3.O...j.."...H.&..~?..A....B.s.0...?..5..;...8....(....w.....1......@X%..A.\..8.....[R..`...F..F.Q5h...BJ.NP...~D...........`$3......Wg.,Wg...{*....!........S...H...t..?...+..K.dSL7.O.l#&...>...@.K<.6u'....Wr.q..*...Tu......F.8.....1..f...T..}U.....I...<..>"....p.xxy.?..........`..By...Zm.?..*....X...Vnj.S.^.....j...x3..9...@7..t....:.gS[Y>.&,8............5.).w...e.eI.I....9..^..wj.d;.d')<$.0..[v...~fz..;..N..vJ..]F......*S=..b....I......7uk.....)...L\w.k.n.vq.=#S.=..L.kx#....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (645)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):23997
                                                                                                                                                                                                              Entropy (8bit):5.380521152442558
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:5N7WhsyZ3mw3DJeKZurcVCxHrXhYF/hxQ7SLp2EWJYZ/uSL:5N6xZ3mwI4urcVCxHrXhY9hOaQa/uSL
                                                                                                                                                                                                              MD5:69A2D16103C8196211D772E7E6E3D438
                                                                                                                                                                                                              SHA1:28B7F71B775AF547B0B475B8CDA38A20F06561D0
                                                                                                                                                                                                              SHA-256:FA1A9B6C00FD37D1FB6BDDA7AE116D62EFBBAF17FE5B0241DB52AEDCFEFEE68A
                                                                                                                                                                                                              SHA-512:2CBC8EBA9E1092C636D34771E35ED66F531CF5EB6799490B05AC76F3DE8CB48C8ECE8559159C99FB2AE4127722699EEB95BC13E6523FFD8D7114307025787D98
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/themes/greennature/plugins/fancybox/jquery.fancybox.pack.js?ver=1.0
                                                                                                                                                                                                              Preview:/*! fancyBox v2.1.5 fancyapps.com | fancyapps.com/fancybox/#license */.(function(r,G,f,v){var J=f("html"),n=f(r),p=f(G),b=f.fancybox=function(){b.open.apply(this,arguments)},I=navigator.userAgent.match(/msie/i),B=null,s=G.createTouch!==v,t=function(a){return a&&a.hasOwnProperty&&a instanceof f},q=function(a){return a&&"string"===f.type(a)},E=function(a){return q(a)&&0<a.indexOf("%")},l=function(a,d){var e=parseInt(a,10)||0;d&&E(a)&&(e*=b.getViewport()[d]/100);return Math.ceil(e)},w=function(a,b){return l(a,b)+"px"};f.extend(b,{version:"2.1.5",defaults:{padding:15,margin:20,.width:800,height:600,minWidth:100,minHeight:100,maxWidth:9999,maxHeight:9999,pixelRatio:1,autoSize:!0,autoHeight:!1,autoWidth:!1,autoResize:!0,autoCenter:!s,fitToView:!0,aspectRatio:!1,topRatio:0.5,leftRatio:0.5,scrolling:"auto",wrapCSS:"",arrows:!0,closeBtn:!0,closeClick:!1,nextClick:!1,mouseWheel:!0,autoPlay:!1,playSpeed:3E3,preload:3,modal:!1,loop:!0,ajax:{dataType:"html",headers:{"X-fancyBox":!0}},iframe:{scroll
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2821), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2821
                                                                                                                                                                                                              Entropy (8bit):5.010069940368696
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:ZCX8ftA3HOCnFJ6r7ik+qfwn5nPMAfF3yU1O4EuBi:4X8f8uUJO7imw5ZCyEgi
                                                                                                                                                                                                              MD5:B03890BF7F4D426A56AE3A2D1B57E1B2
                                                                                                                                                                                                              SHA1:6F3CE8E2D62A7262978B5E41566A04283DE44D9A
                                                                                                                                                                                                              SHA-256:76FDC566A522DFAE7370C5FD56BE04EBBF48C53480523AABDEFCB48B69EED168
                                                                                                                                                                                                              SHA-512:19E73376A08CC2D2A921E8C177E05207FAA9E5D50F3E8ED5DE0DC1CC49131683F08ACD93BF561759DD322A07806E51B27A19956A9D83A9F99CCF267E05225D34
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:jQuery(function(o){o(".woocommerce-ordering").on("change","select.orderby",function(){o(this).closest("form").trigger("submit")}),o("input.qty:not(.product-quantity input.qty)").each(function(){var e=parseFloat(o(this).attr("min"));e>=0&&parseFloat(o(this).val())<e&&o(this).val(e)});var e="store_notice"+(o(".woocommerce-store-notice").data("noticeId")||"");"hidden"===Cookies.get(e)?o(".woocommerce-store-notice").hide():o(".woocommerce-store-notice").show(),o(".woocommerce-store-notice__dismiss-link").on("click",function(t){Cookies.set(e,"hidden",{path:"/"}),o(".woocommerce-store-notice").hide(),t.preventDefault()}),o(".woocommerce-input-wrapper span.description").length&&o(document.body).on("click",function(){o(".woocommerce-input-wrapper span.description:visible").prop("aria-hidden",!0).slideUp(250)}),o(".woocommerce-input-wrapper").on("click",function(o){o.stopPropagation()}),o(".woocommerce-input-wrapper :input").on("keydown",function(e){var t=o(this).parent().find("span.description
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):392635
                                                                                                                                                                                                              Entropy (8bit):5.180172392119847
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:ENG8ZHMsTtkmgV3B8ILvPptpZ8p7M6oya+MOn4y6Ox5juDEnXrDJc7MsBy/n+TEI:ENG8ZUmgZB7GoyVufJGc8QoGN
                                                                                                                                                                                                              MD5:ED3519EEDCB17885736F4460D07E3226
                                                                                                                                                                                                              SHA1:D4F08D8456BA81DB45E97383D1384BFD4E8D6699
                                                                                                                                                                                                              SHA-256:30F433E272D8D6BF5437749A5B91004B217118CF09B69FF9302D11A30B5B4C64
                                                                                                                                                                                                              SHA-512:379D69E54B0CAEF79867149E29C6A09940353F8FCFE776A9AED67B1695C742BD94B0646F1AED5BE9BDCACBD076438849738EACD2363829D3864861FD350F4DF8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.youtube.com/s/player/fb725ac8/www-player.css
                                                                                                                                                                                                              Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (890)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):30446
                                                                                                                                                                                                              Entropy (8bit):4.817413743851598
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:H72l7dh32zlihFzjd7nPbiEGSn6xdSVcIburRPv1gI/3zoGKL5z:H7g7dh32zlihFzjd7nPbiEGSn6xdSVcE
                                                                                                                                                                                                              MD5:242FD84173FBCA666FECE088B5A9E372
                                                                                                                                                                                                              SHA1:A57EA2EAAC5D83E149034BF7EFC076858846DE08
                                                                                                                                                                                                              SHA-256:FBEA213982441588762D502DBAD9DAB8F468ECFF86036FE2B39D9F86BFB9FCC7
                                                                                                                                                                                                              SHA-512:54AA68A997795F5D621FCC83D9BBCB6376461813919B36756FA7533EA35186CD0CD134D1BC8C0ABE4CF78FC18BCE85A518C56C0F11F613AD2F3780EB00BA4F0A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/themes/greennature/stylesheet/gdlr-woocommerce.css?ver=6.6.2
                                                                                                                                                                                                              Preview:/*-- WooCommerce Stylesheet by GoodLayers --*/.html .woocommerce h2 {.font-size: 22px;.}.html .woocommerce h3 {.font-size: 18px;.}.html .woocommerce-message, html .woocommerce-error, html .woocommerce-info {..-webkit-box-shadow: none;..box-shadow: none; .}..woocommerce .greennature-item-start-content{..padding-top: 20px;.}..html .woocommerce a.button.alt:hover, html .woocommerce button.button.alt:hover, html .woocommerce input.button.alt:hover, html .woocommerce #respond input#submit.alt:hover, html .woocommerce #content input.button.alt:hover, html .woocommerce-page a.button.alt:hover, html .woocommerce-page button.button.alt:hover, html .woocommerce-page input.button.alt:hover, html .woocommerce-page #respond input#submit.alt:hover, html .woocommerce-page #content input.button.alt:hover, html .woocommerce a.button.alt, html .woocommerce button.button.alt, html .woocommerce input.button.alt, html .woocommerce #respond input#submit.alt, html .woocommerce #content input.button.alt,
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1715
                                                                                                                                                                                                              Entropy (8bit):7.532935479398771
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:U6qlEK76Zybuzn/+8JoDK5A3MxVwtINz55ikU0JfUasSVGOPKujR8Nb3lk:U6w9SDJpA3MxetIIkU0JfvoOPKoRyTi
                                                                                                                                                                                                              MD5:36ACF4E1BBC7171145567561D006B2A7
                                                                                                                                                                                                              SHA1:95615BB409033F99A5E33101268EBAE049489752
                                                                                                                                                                                                              SHA-256:3351115B79A8532DC55292BD430FCD69D8E3FF1A40B945D421CDFBDBEAF89DD2
                                                                                                                                                                                                              SHA-512:D554AC88F2650FDAF823B5A6AA065870EEF43A2445EE9455ECA25E93D67AB4B34E7F4D59A2A4B38452A293211A73067E25B0FE3C76766ECF438AD3D9E9407B73
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.............*Exif..II*.......1...............Picasa..............................................................................................................................................D.D.............................................,.............................!"...1au.35A#........................................................?..OA.z...Wbm_.a../F....ql.5g.`....'.gQ.G......!.;j....".....&9.>..ZK...:..1c.Q...aB.xS..Rz...h....h4/r..r.a....u=N..!.wUi....p.X(f(U.p.Y.?.:l..R..0.......lt@.........2Z5....Aaz..#)...SEc..Z;..S,H..g.H..`.W.'.*.F....h....h......>...T.V..V...(TpB..9....(U.tdvBCh8.=..~.'9....1r.[.b...U.6*.+..R..v...(C9.)..p.:7.|..T..!%}..:..&Z7UF.I....~&F.u./.5ji.6......f(...3....42..<]....Xo. ....y..@.h....b...l5......e.L..X....;I3$g..K.:......f.HV_.QpT......n..7....T.....*.A&h=.{D..E._.........C....a ...s.b$....RQ.................8.d..b.+..z{r_-;a}.C$..X..R..)[..].8...]By../......RQ..:SLT..<..K...c..$J..]w.9[.....:.....W....2. 4/?..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (568)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2465253
                                                                                                                                                                                                              Entropy (8bit):5.604761762161178
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24576:jsTgC1Me+2jqKysDjruL6c0k51E48zHb+SE1eFB0Qz8eCKw8:MgCSeVjqK1uL6c081E48zHbG1eF77
                                                                                                                                                                                                              MD5:77F7EC3C450E2DBFE1561C62C29911EF
                                                                                                                                                                                                              SHA1:D562F7EE024474BE54B25B3597E5C17092B5C301
                                                                                                                                                                                                              SHA-256:54B101FCE082404E0DE1863335580836163B3A760986267D192BBF069E9B005A
                                                                                                                                                                                                              SHA-512:4F6CEA1020295DEF119D218579A65C631E974B0306F4D6BD04DDA9E1FE1F6E430FA9563B22F9EF11640154858A72D79872226472BE0D063C593182EA210CC503
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (3997), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3997
                                                                                                                                                                                                              Entropy (8bit):5.017577030314755
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:8ZJ68DHwbTtwqfDZa27MXi/NCa2Sw1ZZkI0KVX+Q0GfV5VP:8FWpwQFa2N/NCa2Sw1ZZkI0KVXf9fV5B
                                                                                                                                                                                                              MD5:8641B1FA0AD71C309D52676C5C5064D3
                                                                                                                                                                                                              SHA1:0FEDA2AF8F3CDCFEE2813F2E2120FDBCED55C169
                                                                                                                                                                                                              SHA-256:47E85B7AD2102C68307D98A8567C9D675E4C3121D405FF698BCBC06FCFE1E22F
                                                                                                                                                                                                              SHA-512:EF999C7AB479698CA1C13A30556F945AD69B954DEF9D1BE2F537095D25A2980379ED34490CDB35BB120024344D398F262D75B11E4E0650388CCEF9313EEDB268
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=9.3.3
                                                                                                                                                                                                              Preview:jQuery(function(t){if("undefined"==typeof wc_add_to_cart_params)return!1;var a=function(){this.requests=[],this.addRequest=this.addRequest.bind(this),this.run=this.run.bind(this),this.$liveRegion=this.createLiveRegion(),t(document.body).on("click",".add_to_cart_button:not(.wc-interactive)",{addToCartHandler:this},this.onAddToCart).on("click",".remove_from_cart_button",{addToCartHandler:this},this.onRemoveFromCart).on("added_to_cart",{addToCartHandler:this},this.onAddedToCart).on("removed_from_cart",{addToCartHandler:this},this.onRemovedFromCart).on("ajax_request_not_sent.adding_to_cart",this.updateButton)};a.prototype.addRequest=function(t){this.requests.push(t),1===this.requests.length&&this.run()},a.prototype.run=function(){var a=this,e=a.requests[0].complete;a.requests[0].complete=function(){"function"==typeof e&&e(),a.requests.shift(),a.requests.length>0&&a.run()},t.ajax(this.requests[0])},a.prototype.onAddToCart=function(a){var e=t(this);if(e.is(".ajax_add_to_cart")){if(!e.attr("d
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3984
                                                                                                                                                                                                              Entropy (8bit):7.657289312799972
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:sl/XuBdHN93EW66/0/fy/k3wfaT4iL66OO:Y6dHNmI03ZgiP66OO
                                                                                                                                                                                                              MD5:27FB27847C3C1D9DBA8EB1B2D0961F51
                                                                                                                                                                                                              SHA1:05BCFE852A2B304A2A33667ABEAED60B40F0FAC3
                                                                                                                                                                                                              SHA-256:81FE71EA0FB9B46935F26034DBFF71C6830A4565DCB150794939220F3E4E6A60
                                                                                                                                                                                                              SHA-512:A34E1991800793A2ED7351BAC87577262F82A292F8099C3F7A12B7F5FBE79DC616BFEA7969305E6D6E28EC702DC0D24FA9F3671CA3B53C812478BA597FDB0A86
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/uploads/2024/06/339993517_1715322235591388_1158773286966042196_n-150x150.jpg
                                                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w.......C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."........................................9...........................!1AQaq."2....B.#Rr....3CSb..........................................................!1..A."2a...Qq.................?..(..""...." ...""...." ...""...." ...""...." ...""...." ....N...tv......:1.IDM.~..n<.YD8....8o...F...d.n...q.;).M...e~8..l...O^..-.z... `..s..xn.........F...2*[0
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):29
                                                                                                                                                                                                              Entropy (8bit):4.142295219190901
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                                                                                              MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                                                              SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                                                              SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                                                              SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:window.google_ad_status = 1;.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 375x525, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):21763
                                                                                                                                                                                                              Entropy (8bit):7.853625077930324
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:4YkeINP+tE7Jj6SptbwQbjVMMSDuuKdYooVVrlBVgnF63:YNh+tE7ZvBRuRl/ge
                                                                                                                                                                                                              MD5:9FD61908B378C9443A7B655B7E7887AB
                                                                                                                                                                                                              SHA1:0DBDEC44F231016ADD3BCA7E8FC7419BCB975116
                                                                                                                                                                                                              SHA-256:3698A4D21F9EC546107560A97A5BF408CA06D18CDAE4062B36CB3B255EFABB6C
                                                                                                                                                                                                              SHA-512:67AC7204E036683DFE2174750DA7F720A273168FCD16A261C798A4910E3C67E1D80A43C33A3301E60A9361FF2A08005E407B77BC737D302BC66D53FCBF37573B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:cc9d9c78-cbb2-49a9-841f-1232faea6452" xmpMM:DocumentID="xmp.did:68581804C7D611E9B88BCCF4630FCBB9" xmpMM:InstanceID="xmp.iid:68581803C7D611E9B88BCCF4630FCBB9" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:64ab8164-70f0-4c7a-b399-a7402fed21af" stRef:documentID="adobe:docid:photoshop:e3989dab-b43d-6f45-8b88-789cb0602ec4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):7079
                                                                                                                                                                                                              Entropy (8bit):7.934909260574536
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:UlHkO9zTyZFeMvwp6gLD8+I7KHDrMI5gCJGo:Ak+T4FeMe4t7KHnMI5N
                                                                                                                                                                                                              MD5:C8036E834A3F18F3217EA5CA7CE0325E
                                                                                                                                                                                                              SHA1:97FF1AB302AFB702124005B13605D0F713F59501
                                                                                                                                                                                                              SHA-256:11198B89E035B3F6F43C47ADDBC40D748F146137F292AD4F7E2A460DC1164448
                                                                                                                                                                                                              SHA-512:BC815354DFAB5D8EAA2D6D21F4D48B71824C258FC2E89D4E29541C07A05F7CCD3F4977DEEDB3D56DE2926BD5620B856EA822EF0FDBB34441EE0CC087C70E4BFA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/uploads/2019/09/output-onlinepngtools-150x150.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.............<.q.....pHYs..........+.....YIDATx..]kl...?.1./{w..sm..f1.4...(.P.Mc..y.6..@\U.MU%...%./U.R..M.'..i.Ta..K.RUJ%.......c.q...;.].3.k....Fx..{....{...................8q.i||...O?.D"..........^...m.6:.m,..:u*....7|..Gp..uPU......A.{wQ.i...z...O.....g..+W......!..u'..@D...c.8..9.s...........?D"....^....4^|.E....-...[.....`....n..!..C2..J)(.........7S..p.....]......<...Y....._..[.L#.h.6l......$. . . ...A.A...\....cGG.>..#8o.<m.m..........h4........_...FT.%..N.D..8.r.p......s...c.=....M..oGx.............@.....BJ.cb.2...>..UUE..*....T......R.....+........a....*++.1..s$....F..5eb).....r..b[[..B........'..CN...j......fC+)...`h..a.!<'.KQ..{.&..]UU.sn.+//...x..-Z.}.._-..y....;wjK.....B........a...r"+AN!/AJ...m.(.2.p.....:.....A.#G...z]].RJ3H#. :..F....n.#R.|>C.`"....}...@...@...~h........w...p,....(..x.....i..97..t..g`.r....+....!X^^....c.7o.=.?888.z.j..B.fk..A.1H?|'.2O..E*.;B@.Rc..i.......].v.}.......8...D.....)*.$...SUu....;.U. ..`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):10347
                                                                                                                                                                                                              Entropy (8bit):5.0011596227804205
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:u0xQ+I0aQxA327h1zA3DKajXpqzAGqMIpMMPWvh59gpzhQZwS/DuC:u0ef72Tkeh8pMMuvh59gxhwweDuC
                                                                                                                                                                                                              MD5:22D453E74FDBE5B73DAC8B53E669122E
                                                                                                                                                                                                              SHA1:1050AC39B919866F090AB641EFA5FBF529CB19B6
                                                                                                                                                                                                              SHA-256:D61CB56D53C3BC09F69F5DC1728F9FADF2F931023984C8901AF8AF352DB10B01
                                                                                                                                                                                                              SHA-512:5D37D170705FD1190CAE0F03555824D85F574F46C9243CF51003497CE8FEC879FB6216925782CEDC95B1DB521F3E75A77BA53B5E3AB415468752A2E4226AFD1B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://downloads.mailchimp.com/css/signup-forms/popup/38d3020ee67bdafdc3231e2272e1fa0689108cda/common.css
                                                                                                                                                                                                              Preview:/* RESET */.*,.*::before,.*::after {. -moz-box-sizing: border-box;. -webkit-box-sizing: border-box;. box-sizing: border-box;.}..html { height: 100%; }..html,.body,.div,.span,.object,.iframe,.h1,.h2,.h3,.h4,.h5,.h6,.p,.blockquote,.pre,.a,.abbr,.acronym,.address,.code,.del,.dfn,.em,.img,.q,.dl,.dt,.dd,.ol,.ul,.li,.fieldset,.form,.label,.legend,.textarea,.table,.caption,.tbody,.tfoot,.thead,.tr,.th,.td {. margin: 0;. padding: 0;. border: 0;. font-weight: inherit;. font-style: inherit;. font-size: 100%;. font-family: inherit;.. vertical-align: baseline;. line-height: 24px;.}..a { line-height: inherit; }..a img {. border: 0 none;. line-height: inherit;.}..span { line-height: inherit; }..ul { list-style: none; }.ul li { list-style-type: none; }../* eo RESET */.../* Basic Typography */.body {. color: #595959;. font-family: "Helvetica Neue", Arial, Helvetica, Verdana, sans-serif;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothin
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 375x525, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):23617
                                                                                                                                                                                                              Entropy (8bit):7.877241060289267
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:IjJiwLhnys/8tqY/RbRXzW44GGZzdjnpQU1v0y6KZ3wod0dLNB86:0ptOtDxRXi44PJdbpQwv0h2goGdLX
                                                                                                                                                                                                              MD5:D875C394947899DC1E731DEA645189CF
                                                                                                                                                                                                              SHA1:535203A87F0B7849A5A623FEB732295655263986
                                                                                                                                                                                                              SHA-256:7330D861AF5CBC0FC0F1115BBF3944C3E24989CA3F7C252E8EBAE07C04FC618B
                                                                                                                                                                                                              SHA-512:168006A4E0C9DC68CA8DC0131D49B84BD4D11F6D90F0BACEC55C23C97C2BF4FF9A1705654ADE0FD32BB90B7D4F0A51DE80EEBF030BBE72D39B6CC9D8E95F64A1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:cc9d9c78-cbb2-49a9-841f-1232faea6452" xmpMM:DocumentID="xmp.did:68581808C7D611E9B88BCCF4630FCBB9" xmpMM:InstanceID="xmp.iid:68581807C7D611E9B88BCCF4630FCBB9" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:64ab8164-70f0-4c7a-b399-a7402fed21af" stRef:documentID="adobe:docid:photoshop:e3989dab-b43d-6f45-8b88-789cb0602ec4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1159)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):338863
                                                                                                                                                                                                              Entropy (8bit):5.619536316877692
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:0FZ1f4ZutKX4juukrULBLeV4nLdw0Jl7GrLSFtJoDqleuH:0FZ1gTX4juukoBSV4nZZJl7ULotvJ
                                                                                                                                                                                                              MD5:80FD686D1F3DC5E7346D3C54EABA548C
                                                                                                                                                                                                              SHA1:05110FBAD08767E9ADD85A86B9210F2992595BAB
                                                                                                                                                                                                              SHA-256:363AC5A0E9D457D8A2E0B81FBC12D5121BAFD1464D21B00D1A7692CD33D7C308
                                                                                                                                                                                                              SHA-512:A38F62048F542EDD9DF01B9A219BE225BE1E2A4B0B3248982DB01D41D346D9C05C0903BFFD4A737FDBB13A449442698529F546F4AF86472A79A3176154379683
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.youtube.com/s/player/fb725ac8/www-embed-player.vflset/www-embed-player.js
                                                                                                                                                                                                              Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function u(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):7002
                                                                                                                                                                                                              Entropy (8bit):4.937741774750314
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:9tn2p7MlA0QZvcG15leGeONSkCn1DFwtus3VEFiT1fZ99kWgIezUTHjmiNyqcSuH:IgfUkYPePOATHE+WS89NxcSu1Z
                                                                                                                                                                                                              MD5:631E96DE0FC88F972F86C6AE225E6B22
                                                                                                                                                                                                              SHA1:9C48E0E93D7AAE8DADEC47A97E75A36451606609
                                                                                                                                                                                                              SHA-256:9050447B6BC6FB9234A230D3B7C88D2E1AAD7003FB4360F0D60C4794806519B3
                                                                                                                                                                                                              SHA-512:289267ABCB374579E69303F525B243EA5704527CCF8FA1588BE0C52249F89722498A6F71F642494EBCA28CC597EB4E4B7919A71DBFE307970EC17A6CEC4A4EC3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/themes/greennature/plugins/dl-menu/jquery.dlmenu.js?ver=1.0
                                                                                                                                                                                                              Preview:/**. * jquery.dlmenu.js v1.0.1. * http://www.codrops.com. *. * Licensed under the MIT license.. * http://www.opensource.org/licenses/mit-license.php. * . * Copyright 2013, Codrops. * http://www.codrops.com. */.;( function( $, window, undefined ) {...'use strict';...// global..var Modernizr = window.Modernizr, $body = $( 'body' );...$.DLMenu = function( options, element ) {...this.$el = $( element );...this._init( options );..};...// the options..$.DLMenu.defaults = {...// classes for the animation effects...animationClasses : { classin : 'dl-animate-in-1', classout : 'dl-animate-out-1' },...// callback: click a link that has a sub menu...// el is the link element (li); name is the level name...onLevelClick : function( el, name ) { return false; },...// callback: click a link that does not have a sub menu...// el is the link element (li); ev is the event obj...onLinkClick : function( el, ev ) { return false; }..};...$.DLMenu.prototype = {..._init : function( options ) {.....// options..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (13423), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):13423
                                                                                                                                                                                                              Entropy (8bit):5.174545145959906
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:IsIRHeRJ9J/ERD7JgeYhzwjls1qrBp1pgQmsOs9BqohE+5Z:IsIR+X9J/ERRYhzwJ6qrBp1pgQmsOs9H
                                                                                                                                                                                                              MD5:0B1719ADF5FA7231CB1A1B54CF11A50E
                                                                                                                                                                                                              SHA1:0C8258EE3CBE887B0E77FF79DB940FADFE56F95E
                                                                                                                                                                                                              SHA-256:111DA58B16B15C6BAC6126BE92D0A83C8D1DC4139B6361411A744DEDA5242C66
                                                                                                                                                                                                              SHA-512:9D5883C86D46A60F0F9BE2C720B43CE0E3333FE547642B32FE04C1575468DA6682833BF6F09899ABBF336E0BC8DCA46DB5EF85F5C45C9A47D45908A70C466ED1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.8
                                                                                                                                                                                                              Preview:(()=>{"use strict";const e=window.wp.i18n,t=e=>Math.abs(parseInt(e,10)),a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=(e,t)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(t)&&(t=n.get(t)),Array.from(n.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),r&&r!==t){e.classList.remove(r);const t={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,prev
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 28600, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):28600
                                                                                                                                                                                                              Entropy (8bit):7.9924738417279935
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:768:ghn4BbkaiWnFKO3QFUB1ECEDGtqOGVA9wk1auZ:O4rcOAUL7UOGW2r2
                                                                                                                                                                                                              MD5:DE104AB8ACB1088AEBEA1AAE24724A91
                                                                                                                                                                                                              SHA1:B613F95C303C539EF3FE4FE65DB0FBC5E5A55FE1
                                                                                                                                                                                                              SHA-256:C94F080A550A1F2D4FE07D371969B7A40C01606BD5624E8C03C976CBF5E06058
                                                                                                                                                                                                              SHA-512:344C715EB0C1B94E5B21C42FB5F985780A82B46CF060176FAC3FDD0044BBF692C304C41DFE2BA87603C0B9E5877FD91DCBF14D070FB2689235EF5F1549FF5EA0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/josefinsans/v32/Qw3aZQNVED7rKGKxtqIqX5EUDXx4.woff2
                                                                                                                                                                                                              Preview:wOF2......o........H..oE..........................m..@...?HVAR.+.`?STAT..'*.../j....d.c..n.0..P.6.$..X. ..Z..|.....%.^w...M@.^.M..<.7...^O...6.P..%..=A.1|..#..6.....8j.n.9U.|...4...0h.._F.Zh.Y.o..+..Z....T.^.8..Y.!.....L'UNJ.F.*TB.bE....`[....EB...H.9.z..WX...U.>c....b..!...8TH.tH@...........:....0..G.5jXI.~>.B"ED.....(.....,.h.?.g..T.%...(....{.. .....O..g.w .R..wG.*..6.*.:kUNW....Gm..V.f,..l.U]U..8,...>xF.u.=B..G.}x@l{e.E3.C...NodN53.&`......F]N?o......>..l.v..d.q.@.K...;.Kp.u..a0..3;.....K.....vQ,T.4.-.......t.3!..@.c..D.g.. .....5|n./H.v"&'U>..v."..a..B.........\.s...MnD..I...Q*N..UO...{.KD;kj....ZZ.40..(.......^}......d..$<...W....~./..P.nQ....p.,..^7....c...0.T."b..........7....4.%(...Y.3....#...!..(.ti.t.|.<.......#.....>...wC.U..K...I..IQ6...t....u'[.O...GM|.._..u..@B.....2u....=..J=..wwDa...D.K.z\...n..d....n..Ki..eD..!1.....j..../.S.~9........~..^.. .xC<.l.X.R.....s...M..(.....&.HbhEs.d..R.Dd..... ..v..{}..jrw..c.~..a}......
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3391)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):68576
                                                                                                                                                                                                              Entropy (8bit):5.602892476468539
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:Ezk+1J7u4EUTc9M0Wsc96p/D9ImESWU3/9UUfC6fn8gR8RLye6JHEc:YD0Wg/9JCRLTEkc
                                                                                                                                                                                                              MD5:BB199389BE1EF396166C451AEB0712E7
                                                                                                                                                                                                              SHA1:F73E2F8354F32BCF5798BF5F1D02872C76ABA935
                                                                                                                                                                                                              SHA-256:BEE140B74784814204D80324B9FB63C6BE3E242D5C64D2D72522B46004E7CECD
                                                                                                                                                                                                              SHA-512:A4E3F4AFD8C82AA83AA6BE304490D3153E97DEF079AA1FE8837F98343F29B78D88F98869F9B6806635EB06E1A648DFAA4EBA27B0FB1ACB5EE2A66361B61601C2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.youtube.com/s/player/fb725ac8/player_ias.vflset/en_US/embed.js
                                                                                                                                                                                                              Preview:(function(g){var window=this;/*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var Eib=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.TQ(a)},Fib=function(a){g.$o(a);.for(var b=0;b<a.hg.length;b++){var c=a.hg[b],d=a.ez[b];if(d!==c.version)return!0;if(!g.Yo(c)||c.Vm)if(c.Vm||c.v_!==g.cp)(c.P1(c)||Fib(c))&&c.Q1(c),c.Vm=!1,c.v_=g.cp;if(d!==c.version)return!0}return!1},f4=function(a){var b=g.Wo(a);.a={};return a[Symbol.dispose]=function(){g.Wo(b)},a},Gib=function(){var a=Object.assign({},g.Tbb);.Object.getOwnPropertyNames(g.Tbb).forEach(function(b){g.fp[b]!==void 0&&(a[b]=g.fp[b])});.return a},Hib=function(){return{I:"svg",.Y:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},W:[{I:"path",Fc:!0,N:"ytp-svg-fill",Y:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 2904 x 314, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):29256
                                                                                                                                                                                                              Entropy (8bit):7.75305908882328
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:qpDOOhBHcalq5icsRutqxK4aL9YMkIyHB/:UDOIFqgRutqxK4XMUH9
                                                                                                                                                                                                              MD5:682998191D3B835C23C56FC14320EE20
                                                                                                                                                                                                              SHA1:411768E361D6E579B0B679327283C38B394A9B85
                                                                                                                                                                                                              SHA-256:E778B5CC0E7708E8118D2C17F6EC9C9D423F48A8BD75022FDC06A6621AA8566D
                                                                                                                                                                                                              SHA-512:21541F520BE92FDAFBF251F72059C06EC7DEB849CBA02E582475197ED2BA8D0FD80FFC273739288CD1FC99F88B2E23DDDBEDDA5CEF8CF80148DF2EE6CCB26667
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...X...:.............pHYs...#...#.x.?v.. .IDATx...Ar...hwY...P+....+ ...+ .."8.Y.A...4.I[..NjJp..W@.j.%N...\......@.{zD~...V.w.........99.t.R:...'...........-V..%.....Q)...............F?,.......I..G............`.,W.^.%.t\J9..............M..........................i..G............`...^x.R..9..6...........s.SJ...cJ.r.[.............}...o"h..o...........0.?....SJW9..............`.V.`..sJ.r.[...........L.*.......s..|............)ZW..e_RJ.....o...........0.-....SJ..s............`.Z......J)W..............~.pl.).O9...............zT.^.%.t\J9............F.;`..>...............(~..q.>.Os.?.6...........#.T.z.YJ.*.|.............lZN).A>..)..R...............l.MW.^..Rz.s>.9?.............m1R..e_RJ....q..............Q....SJG...1.................o.).w9....................~?...$..).|.s.q.............f.R..........)..................L....2.q....V.>*.\.R.............g.z!.. .t.Rz2.3.*.tRJ.}.c...........&......YJiw.o.K..]J9..X.................\.Rj5._#
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 375x525, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):21763
                                                                                                                                                                                                              Entropy (8bit):7.853625077930324
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:4YkeINP+tE7Jj6SptbwQbjVMMSDuuKdYooVVrlBVgnF63:YNh+tE7ZvBRuRl/ge
                                                                                                                                                                                                              MD5:9FD61908B378C9443A7B655B7E7887AB
                                                                                                                                                                                                              SHA1:0DBDEC44F231016ADD3BCA7E8FC7419BCB975116
                                                                                                                                                                                                              SHA-256:3698A4D21F9EC546107560A97A5BF408CA06D18CDAE4062B36CB3B255EFABB6C
                                                                                                                                                                                                              SHA-512:67AC7204E036683DFE2174750DA7F720A273168FCD16A261C798A4910E3C67E1D80A43C33A3301E60A9361FF2A08005E407B77BC737D302BC66D53FCBF37573B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/uploads/2019/09/1_who_walk_screen-1.jpg
                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:cc9d9c78-cbb2-49a9-841f-1232faea6452" xmpMM:DocumentID="xmp.did:68581804C7D611E9B88BCCF4630FCBB9" xmpMM:InstanceID="xmp.iid:68581803C7D611E9B88BCCF4630FCBB9" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:64ab8164-70f0-4c7a-b399-a7402fed21af" stRef:documentID="adobe:docid:photoshop:e3989dab-b43d-6f45-8b88-789cb0602ec4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (543)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):120879
                                                                                                                                                                                                              Entropy (8bit):5.46517427003263
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:108jX1zmSnRdKanojnsf9Xyx7txlEx0irIuS8/f0Ria:+IrnRdKanojnsf9Xyx7txlEx0irIuS88
                                                                                                                                                                                                              MD5:EEF0D1FC271AF0135707D1C1BCC322C7
                                                                                                                                                                                                              SHA1:77230FCE10DF38177FBA160C60A95A47EAE57ADC
                                                                                                                                                                                                              SHA-256:92ABE234BCDA152286D15436C897C576E19EC2F0A3C0BB58F5FB93059B8C8549
                                                                                                                                                                                                              SHA-512:36DFCCB0EC4D424C52EF53935A8A2C41CEF0CE7914C293EE097798D112A5DCFA27F4948A08C177BE7882FD3F17724D18C01946170BDFDE288A88C43A9B3D5793
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:(function(g){var window=this;'use strict';var g7=function(a){g.Hk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Za()).toString(36));return a},h7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.oha(a.D,b,c)},Dsb=function(a){if(a instanceof g.tn)return a;.if(typeof a.Mm=="function")return a.Mm(!1);if(g.Sa(a)){var b=0,c=new g.tn;c.next=function(){for(;;){if(b>=a.length)return g.t1;if(b in a)return g.un(a[b++]);b++}};.return c}throw Error("Not implemented");},Esb=function(a,b,c){if(g.Sa(a))g.kc(a,b,c);.else for(a=Dsb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},Fsb=function(a,b){var c=[];.Esb(b,function(d){try{var e=g.Vp.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.sma(e)&&c.push(d)},a);.return c},Gsb=function(a,b){Fsb(a,b).forEach(function(c){g.Vp.prototype.remove.call(this,c)},a)},Hsb=function(a){if(a.qa){if(a.qa.locationOverri
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65526)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):231600
                                                                                                                                                                                                              Entropy (8bit):5.448968535146661
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:H0LfmqcennGZT9zlInGwQ220FtYoEfThZ3NtwLjtsdlxTWjCmbl+mlqT/px9fQUO:+mqw9OnRZFu5Z9tmbM57qUsrT6VGmk
                                                                                                                                                                                                              MD5:1BAEE6EDF38A79E1FEDA9B5099117403
                                                                                                                                                                                                              SHA1:91E057D1DF4560AC9464E471283230A595925591
                                                                                                                                                                                                              SHA-256:6F63402D28283B8A65E36879B9E4768287F4D2D8C3B9529BA5AE05653B8EBFC2
                                                                                                                                                                                                              SHA-512:1ABFAF8A506D50BDCB07542C1275491A1508F5037FA91A6B0A7D68EF0B47A79A0E04D3E6B9E39E12F664DDE649C2F852DB38C1993D610BD7EE4C7BC47A1D33FB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview://>>built.(function(b,m){var h,n=function(){},g=function(a){for(var e in a)return 0;return 1;},f={}.toString,l=function(a){return"[object Function]"==f.call(a);},k=function(a){return"[object String]"==f.call(a);},d=function(a){return"[object Array]"==f.call(a);},a=function(a,e){if(a)for(var c=0;c<a.length;)e(a[c++]);},e=function(a,e){for(var c in e)a[c]=e[c];return a;},p=function(a,c){return e(Error(a),{src:"dojoLoader",info:c});},c=1,u=function(){return"_"+c++;},q=function(a,e,c){return Ma(a,e,c,0,q);},t=this,r=t.document,A=r&&r.createElement("DiV"),v=q.has=function(a){return l(w[a])?w[a]=w[a](t,r,A):w[a];},w=v.cache=m.hasCache;v.add=function(a,e,c,d){(void 0===w[a]||d)&&(w[a]=e);return c&&v(a);};v.add("host-webworker","undefined"!==typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope);v("host-webworker")&&(e(m.hasCache,{"host-browser":0,dom:0,"dojo-dom-ready-api":0,"dojo-sniff":0,"dojo-inject-api":1,"host-webworker":1}),m.loaderPatch={injectUrl:function(a,e){try{importScripts(
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (934), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):934
                                                                                                                                                                                                              Entropy (8bit):5.029948134538956
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:1HevcFjeKjdyf6e8XdS9b9PGqeYr2d6ukkcp:1+cFKKjc6eKdgbkqZqcp
                                                                                                                                                                                                              MD5:EC0187677793456F98473F49D9E9B95F
                                                                                                                                                                                                              SHA1:8C55E0F4A29865E871F3D54BE8D480A0665891D9
                                                                                                                                                                                                              SHA-256:DF0EC8330290D184B1084527076CB87D41B33BA706FF5AB579D761F0CB6A744B
                                                                                                                                                                                                              SHA-512:84B468DE22634404405E52CDA2844D626B4D47054739971D677F0E63FD683DCCA100550419B945391236846DF54B65FB43EE4D6E7F7692EB0D414584E2594108
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:document.addEventListener("DOMContentLoaded",(e=>{var t;wpcf7_recaptcha={...null!==(t=wpcf7_recaptcha)&&void 0!==t?t:{}};const c=wpcf7_recaptcha.sitekey,{homepage:n,contactform:a}=wpcf7_recaptcha.actions,o=e=>{const{action:t,func:n,params:a}=e;grecaptcha.execute(c,{action:t}).then((e=>{const c=new CustomEvent("wpcf7grecaptchaexecuted",{detail:{action:t,token:e}});document.dispatchEvent(c)})).then((()=>{"function"==typeof n&&n(...a)})).catch((e=>console.error(e)))};if(grecaptcha.ready((()=>{o({action:n})})),document.addEventListener("change",(e=>{o({action:a})})),"undefined"!=typeof wpcf7&&"function"==typeof wpcf7.submit){const e=wpcf7.submit;wpcf7.submit=(t,c={})=>{o({action:a,func:e,params:[t,c]})}}document.addEventListener("wpcf7grecaptchaexecuted",(e=>{const t=document.querySelectorAll('form.wpcf7-form input[name="_wpcf7_recaptcha_response"]');for(let c=0;c<t.length;c++)t[c].setAttribute("value",e.detail.token)}))}));
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3984
                                                                                                                                                                                                              Entropy (8bit):7.657289312799972
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:sl/XuBdHN93EW66/0/fy/k3wfaT4iL66OO:Y6dHNmI03ZgiP66OO
                                                                                                                                                                                                              MD5:27FB27847C3C1D9DBA8EB1B2D0961F51
                                                                                                                                                                                                              SHA1:05BCFE852A2B304A2A33667ABEAED60B40F0FAC3
                                                                                                                                                                                                              SHA-256:81FE71EA0FB9B46935F26034DBFF71C6830A4565DCB150794939220F3E4E6A60
                                                                                                                                                                                                              SHA-512:A34E1991800793A2ED7351BAC87577262F82A292F8099C3F7A12B7F5FBE79DC616BFEA7969305E6D6E28EC702DC0D24FA9F3671CA3B53C812478BA597FDB0A86
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w.......C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."........................................9...........................!1AQaq."2....B.#Rr....3CSb..........................................................!1..A."2a...Qq.................?..(..""...." ...""...." ...""...." ...""...." ...""...." ....N...tv......:1.IDM.~..n<.YD8....8o...F...d.n...q.;).M...e~8..l...O^..-.z... `..s..xn.........F...2*[0
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):7166
                                                                                                                                                                                                              Entropy (8bit):4.9556753345105635
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:Z31a7G++jacaTOh0Zl04WC9NmjaEg9Qi6TA:ZIDDTOhgSLA
                                                                                                                                                                                                              MD5:661CECFB60518B63E3027F59F6A39E91
                                                                                                                                                                                                              SHA1:0A62FB22F6CF572EE86F9C08ED55BADCCA346D1B
                                                                                                                                                                                                              SHA-256:C95FAD05E3C120A3647AB3EBA95A83A094B0E878FF924845FF94B6AD40FD686B
                                                                                                                                                                                                              SHA-512:02282FAE7AE2238A0E70B3BA32DEE230A74AFACAA60320FE7C182A2FFB3222D03462881616C45D909EF40D2BA98F0F6E5F46258B7AED2BFDE4AE6ED619E68289
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/themes/greennature/plugins/superfish/js/superfish.js?ver=1.0
                                                                                                                                                                                                              Preview:/*. * jQuery Superfish Menu Plugin. * Copyright (c) 2013 Joel Birch. *. * Dual licensed under the MIT and GPL licenses:. *.http://www.opensource.org/licenses/mit-license.php. *.http://www.gnu.org/licenses/gpl.html. */..(function ($) {.."use strict";...var methods = (function () {...// private properties and methods go here...var c = {.....bcClass: 'sf-breadcrumb',.....menuClass: 'sf-js-enabled',.....anchorClass: 'sf-with-ul',.....menuArrowClass: 'sf-arrows'....},....ios = (function () {.....var ios = /iPhone|iPad|iPod/i.test(navigator.userAgent);.....if (ios) {......// iOS clicks only bubble as far as body children......$(window).load(function () {.......$('body').children().on('click', $.noop);......});.....}.....return ios;....})(),....wp7 = (function () {.....var style = document.documentElement.style;.....return ('behavior' in style && 'fill' in style && /iemobile/i.test(navigator.userAgent));....})(),....toggleMenuClasses = function ($menu, o) {.....var classes = c.menuClass;.....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 150 x 150, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):19389
                                                                                                                                                                                                              Entropy (8bit):7.96630533596659
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:NlD2Fqq5XcCg0dLbsBwFx9YzpyR9std7nxfeSZcvEBsV7Rby:NlL2cYOQTYVmexwV/y
                                                                                                                                                                                                              MD5:40388D498A3D0913973DB9CC84DD3BC8
                                                                                                                                                                                                              SHA1:CCFB3F454AB7BE39ECC489A60CA66C8122D515F1
                                                                                                                                                                                                              SHA-256:A036846EDDB1BFB4E9FD003F25D85E368C60D51A3189E7AE8A7AA4CD2D16CCAA
                                                                                                                                                                                                              SHA-512:A7E76A66EFFE92B05E14EE9E127C8FBA5B954EF63CD76E1EB0F989303B5F16880CD1B0B37F6E0212B1B246388411887CA3011F8DD34B750D0528297706E0AEE0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR..............c...K.IDATx..g.].u&......*...U..A...fR$. ....b[..r.n.G..5.f<.=....j..LR.(.b........r..Uz9.w....V...(.3....,.@....{..>;.$".._..6.`.......p.......pcl@.{=...].....\....pC.np.E....`DD...ob.>......D..hHV.....X.7;.!..].i.&.....!...UUU%.).b......b.T..UU.9.....2A.d.b2.,V...9\&.E.dI...:? ......M...73|..7.p.o..4M......Rd*.4....].g.R>W..5U.5].W........."2. ZE.m...*......PY.....\V.Y61@$.$X.].I..6^....D.|....|.4....N.O...L.%..s.,.e.5"......VVYG".D4D'.0Z...9.UD31. {$K...Z[........P..$..ck......... @......N......?=.N..zY.nHWF`a.E69lv...9....b...fA41.1..k..iZN+g..T!..3.|:..*%EU...D..&.^....~...}..6W.l&3Cd.@.xs.......Jy <.n...&.#..lp.Nd..............._....f.Y6.$Y`.W. ...#rN..eU).JI)...Dtb!22?3...O.2..........o_K..v....gu......<(.\X(...._?..h..H2......R..jG.]m].uMU...d......X>..3.l......]Ut.s...$.$....V.....>..c.Y%.E..*.\fj~...P.....l..# ..!...M...w...|v.....^...'`.D..._....w.?.K.J...L.;ni.|..[v5o.t.DAH........B$.J....R6K.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3836
                                                                                                                                                                                                              Entropy (8bit):4.986228929753997
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:+uek4UDw0zxAysuGJUQb9giOqXT+3KZ0fAdCtA37WQ8GU0Aj20Xlmrs:gkpwwLsbEGT+3KZStArK4Ajb12s
                                                                                                                                                                                                              MD5:CF1FC1DF534EEDE4CB460C5CBD71ABA6
                                                                                                                                                                                                              SHA1:53E194F4A72E649C04FB586DD57762B8C022800B
                                                                                                                                                                                                              SHA-256:0BA02B924FC5BEEB370ED64D478401E94A513E970CAC2C46266C708348135CF2
                                                                                                                                                                                                              SHA-512:3CF213D7701B3A301AFB2EF829B5B369BCA3CCEA1C116A275C0CF51B5A03480A1F754CF69EB9B65C22E7EAF4FFC7FD064DC15337697697FDB5C023759F7E703F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview: /*!. * Thumbnail helper for fancyBox. * version: 1.0.7 (Mon, 01 Oct 2012). * @requires fancyBox v2.0 or later. *. * Usage:. * $(".fancybox").fancybox({. * helpers : {. * thumbs: {. * width : 50,. * height : 50. * }. * }. * });. *. */.(function ($) {..//Shortcut for fancyBox object..var F = $.fancybox;...//Add helper object..F.helpers.thumbs = {...defaults : {....width : 50, // thumbnail width....height : 50, // thumbnail height....position : 'bottom', // 'top' or 'bottom'....source : function ( item ) { // function to obtain the URL of the thumbnail image.....var href;......if (item.element) {......href = $(item.element).find('img').attr('src');.....}......if (!href && item.type === 'image' && item.href) {......href = item.href;.....}......return href;....}...},....wrap : null,...list : null,...width : 0,....init: function (opts, obj) {....var that = this,.....list,.....thumbWidth =
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):813
                                                                                                                                                                                                              Entropy (8bit):4.743720711848276
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Pei1gzpOx92t1R8VHF6h12SZwJP612X3G1Zb3pi:P9MqVHF6Bqt3Qb3Y
                                                                                                                                                                                                              MD5:03DC514068214F6D7D052C91C8492206
                                                                                                                                                                                                              SHA1:2286663FFE64EA6FAC112EBFD17691E753D679A2
                                                                                                                                                                                                              SHA-256:21FD2DF4903C9E47405D1C908CB002759B1CBED9027A21C198E4EEFF4A52C492
                                                                                                                                                                                                              SHA-512:B193AD9E5E41A6033EBFA3A039018E56631BD0F54D8F208AD01BF81245C847425596C7D4D7718963BD5C37C0E2C755FAEC11277BA856F919035875A1D033B8E2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://downloads.mailchimp.com/css/signup-forms/popup/38d3020ee67bdafdc3231e2272e1fa0689108cda/banner.css
                                                                                                                                                                                                              Preview:/* Banner layout styles */..bannerContent {. padding: 18px 22px 24px;.}...bannerContent__description {. font-size: 15px;. line-height: 20px;. margin: 6px 0 12px;. word-wrap: break-word;.}...bannerContent__buttonContainer {. height: 36px;.}...bannerContent__subscribeButton {. display: block;.}...bannerContent__closeButton {. width: 30px;. height: 30px;. cursor: pointer;. position: absolute;. right: 5px;. top: 5px;.}...bannerContent__closeButton::before,..bannerContent__closeButton::after {. content: '';. background-color: #414141;. position: absolute;. left: 14px;. height: 14px;. top: 8px;. width: 2px;.}...bannerContent__closeButton::before {. transform: rotate(45deg);.}...bannerContent__closeButton::after {. transform: rotate(-45deg);.}.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3304
                                                                                                                                                                                                              Entropy (8bit):7.9155416968024355
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:3eGQK/gr0ECouuc4a6/fa8kqBL3paL/pNensMOl:OGQ2w0ECycFlp4L6benXO
                                                                                                                                                                                                              MD5:57F42D16B2BBE7FFECD3E3004BE1003D
                                                                                                                                                                                                              SHA1:76F149874E9F3B04D8021E039085E8A31F1738A6
                                                                                                                                                                                                              SHA-256:3E3AF21FF5D641191973966D006430B2143E2ACB0A2801FBF821BD078EF9502B
                                                                                                                                                                                                              SHA-512:C47D51A942A0F4679B64DE9644568000D7EE4931268F7D62562F3A01B6380B75506DB758E14AD7B48921C5D841F9C7F8D6F3C7C23424B918031A924534946C77
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/uploads/2018/10/IMG_1924-e1548039641308-100x100.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...d...d.....p.T....pHYs..........+......IDATx..}L[......PZ(..B)..A........._..,:.X....m.d.......2.2...F7.t...J...(.m!......V^.k_....ci..e.....J..@...|....y.!"PH.....B.T......3...L! <S......3...L! <S......3...L! <S......3...L! <S....S EEE......A'..a......?.....I...*TP..M.R..w.y......_&.R...-..aY..PXX.=..C..._.........B./C...+........4\r:...l...Ezz..b..}. <<....hnn..f.......@ww7v....F.u!.....R..u.V\.|.sssn0v.....x.g ....>...z=>.......8.NX,.|...X.j......T(.b..8|.0..........DMM.233......e.\....mmm^..K..u.V...p]@K...*........=.1.eq..)...0..y.K...Z..555.....c..p..1.Z......<...".X,..kq..1LMMy....Guu5.-[.y.K......a..F..0..p.....6mBDD..y.. .+.J.......~......eee.....d....&gdd....###.....8....dee.....X.%...|.I.:u.V....k.F..r.........D,...W........T*...&.a(::.JJJ.`0..l&..H,.r..}..o.B........d2a....j..{7n..Q[.V+...`0. ..8....y.w.Z....+W...p.f.....D..H..+V......ehh.uuu...........2.>}.k....e.D......s.P.N'....}.vDFFr~=...a......#...[.....e.X.7.x.W
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):104
                                                                                                                                                                                                              Entropy (8bit):4.875403964197192
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:O5CkudnyuSbKSq1hkuDKthHeymZuBOzY/:OckuJobDqMbxeABr
                                                                                                                                                                                                              MD5:37445A5237A71A56EC5F15DE838A98A7
                                                                                                                                                                                                              SHA1:48D7273A13555A4011549FE2B6A68E993B1785FD
                                                                                                                                                                                                              SHA-256:A0FBEDDF9988A6C8D77D4EC1CE788FE31EE133D82D132DD59FFAC6ABAAC3B367
                                                                                                                                                                                                              SHA-512:120AA6DD0E719F8257AF7EC371B68ED7D165377F6946815241FC89BD19FA08387E506D74B8F8A823D52CA2540CD504576D7F99C85141E057C3751D1139BB3D79
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSJQmK87FWr_f10hIFDVNaR8USBQ1afCiCEgUNxxEEkBIFDYftJI8SEAk5-npR3MRtNRIFDVNaR8USHgmAW4sdDhjx6xIFDVp8KIISBQ3HEQSQEgUNh-0kjw==?alt=proto
                                                                                                                                                                                                              Preview:CiQKBw1TWkfFGgAKBw1afCiCGgAKBw3HEQSQGgAKBw2H7SSPGgAKCQoHDVNaR8UaAAobCgcNWnwoghoACgcNxxEEkBoACgcNh+0kjxoA
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1555
                                                                                                                                                                                                              Entropy (8bit):5.249530958699059
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                                                                                                              MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                                              SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                                              SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                                              SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4272)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4307
                                                                                                                                                                                                              Entropy (8bit):5.146101486826543
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:vHyiUGUQs6c7DE/3sc/YrEBAr44BPwKxbqtNMHlWh/C2fWRi+RRmps:fyiUGUQ/cHg3NZBT4JbqtNMHiC/RiLps
                                                                                                                                                                                                              MD5:072D3F6E5C446F57D5C544F9931860E2
                                                                                                                                                                                                              SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
                                                                                                                                                                                                              SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
                                                                                                                                                                                                              SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2821), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2821
                                                                                                                                                                                                              Entropy (8bit):5.010069940368696
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:ZCX8ftA3HOCnFJ6r7ik+qfwn5nPMAfF3yU1O4EuBi:4X8f8uUJO7imw5ZCyEgi
                                                                                                                                                                                                              MD5:B03890BF7F4D426A56AE3A2D1B57E1B2
                                                                                                                                                                                                              SHA1:6F3CE8E2D62A7262978B5E41566A04283DE44D9A
                                                                                                                                                                                                              SHA-256:76FDC566A522DFAE7370C5FD56BE04EBBF48C53480523AABDEFCB48B69EED168
                                                                                                                                                                                                              SHA-512:19E73376A08CC2D2A921E8C177E05207FAA9E5D50F3E8ED5DE0DC1CC49131683F08ACD93BF561759DD322A07806E51B27A19956A9D83A9F99CCF267E05225D34
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=9.3.3
                                                                                                                                                                                                              Preview:jQuery(function(o){o(".woocommerce-ordering").on("change","select.orderby",function(){o(this).closest("form").trigger("submit")}),o("input.qty:not(.product-quantity input.qty)").each(function(){var e=parseFloat(o(this).attr("min"));e>=0&&parseFloat(o(this).val())<e&&o(this).val(e)});var e="store_notice"+(o(".woocommerce-store-notice").data("noticeId")||"");"hidden"===Cookies.get(e)?o(".woocommerce-store-notice").hide():o(".woocommerce-store-notice").show(),o(".woocommerce-store-notice__dismiss-link").on("click",function(t){Cookies.set(e,"hidden",{path:"/"}),o(".woocommerce-store-notice").hide(),t.preventDefault()}),o(".woocommerce-input-wrapper span.description").length&&o(document.body).on("click",function(){o(".woocommerce-input-wrapper span.description:visible").prop("aria-hidden",!0).slideUp(250)}),o(".woocommerce-input-wrapper").on("click",function(o){o.stopPropagation()}),o(".woocommerce-input-wrapper :input").on("keydown",function(e){var t=o(this).parent().find("span.description
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):18726
                                                                                                                                                                                                              Entropy (8bit):4.756109283632968
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                              MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                              SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                              SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                              SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5305
                                                                                                                                                                                                              Entropy (8bit):5.152447359498545
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:AWeKSEPVGe+Q5ZTU0QjwaHEhjLHrChpCdIgQos+bjJ7hFzGDEE5PhPXNvlzicBk5:iK9V/U0QtHEhPHrChUdIMs+vJ7htGD94
                                                                                                                                                                                                              MD5:C017067F48D97EC4A077CCDF056E6A2E
                                                                                                                                                                                                              SHA1:3BDF69ED2469E4FB57F5A95F17300EEF891FF90D
                                                                                                                                                                                                              SHA-256:E53E650A83DBCE1AB8D93C365299F2E8F5070C414C9EA302F2422CA65F5FDAB4
                                                                                                                                                                                                              SHA-512:C24B5E7D6D2187FF932AF12630378E3014D015C09F2E0249BCE6BD21AC58FA1B5BBBF4A906E0E097A274702A3F36FD0CF5089F2523FB682EECDDF745315A3AAE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/*!. * Media helper for fancyBox. * version: 1.0.6 (Fri, 14 Jun 2013). * @requires fancyBox v2.0 or later. *. * Usage:. * $(".fancybox").fancybox({. * helpers : {. * media: true. * }. * });. *. * Set custom URL parameters:. * $(".fancybox").fancybox({. * helpers : {. * media: {. * youtube : {. * params : {. * autoplay : 0. * }. * }. * }. * }. * });. *. * Or:. * $(".fancybox").fancybox({,. * helpers : {. * media: true. * },. * youtube : {. * autoplay: 0. * }. * });. *. * Supports:. *. * Youtube. * http://www.youtube.com/watch?v=opj24KnzrWo. * http://www.youtube.com/embed/opj24KnzrWo. * http://youtu.be/opj24KnzrWo. *...http://www.youtube-nocookie.com/embed/opj24KnzrWo. * Vimeo. * http://vimeo.com/40648
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9141
                                                                                                                                                                                                              Entropy (8bit):5.2975271144294185
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                                                                                                                                              MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                                                                                                                              SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                                                                                                                              SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                                                                                                                              SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 2158 x 986, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):8266
                                                                                                                                                                                                              Entropy (8bit):2.196019976754317
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:IDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDX:6
                                                                                                                                                                                                              MD5:2133AB3E67EC1D0B9DF7A6027221880A
                                                                                                                                                                                                              SHA1:F4060BBC5B81F5329F617D4BA242B401106EF693
                                                                                                                                                                                                              SHA-256:21752A6864DD143765CFA3854F4578F59A2D5EE738F00560D4B49509FBE3FC82
                                                                                                                                                                                                              SHA-512:A6BCE291FECFF9982F07300B075A1E91416A018A42CCB947561F02283C80A300FF2C4D52DCE66E3F6C900352CF644CA9E4E108071E88249CCDA05FE26FBA4DFA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/uploads/2019/09/grey-background.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...n.........CI......sRGB.........gAMA......a.....pHYs...t...t..f.x....IDATx^..........>...4........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......$........T......@R)......I.......
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):15900
                                                                                                                                                                                                              Entropy (8bit):5.15561844045651
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:sOwRwBw0jV76Jv6K3nvOuVdTy2LxHcjpLTYnNbf0/RiiwBwRwzluqCWnQsq6ZqGE:spmW0jV7S7FWmu
                                                                                                                                                                                                              MD5:3AE97C6F35704437EE0E91409F84A912
                                                                                                                                                                                                              SHA1:8A6318FA38D61F5F85DFEB9895A4062200F1D0DC
                                                                                                                                                                                                              SHA-256:F6C8499D9641EC1C76A4D0CEDBC648C62ECCADB2DB12FC2EB0A2659DCE013F07
                                                                                                                                                                                                              SHA-512:D36C492A1CFEAF4980BE4FC5917E7F3C823D3449460000408CF73510E67BB558449F66D6EE1A8FF07FEC4B778FD263DA159E6A7225FCE1E9B2DFB56861310E96
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/themes/greennature/plugins/dl-menu/component.css?ver=6.6.2
                                                                                                                                                                                                              Preview:/* Common styles of menus */..dl-menuwrapper {..width: 100%;..float: left;..position: relative;.}...dl-menuwrapper:first-child {..margin-right: 100px;.}...dl-menuwrapper button {..background: #ccc;..border: none;..width: 43px;..height: 39px;..text-indent: -900em;..overflow: hidden;..position: relative;..cursor: pointer;..outline: none;.}...dl-menuwrapper button:hover,..dl-menuwrapper button.dl-active,..dl-menuwrapper ul {..background: #aaa;.}...dl-menuwrapper button:after {..content: '';..position: absolute;..width: 68%;..height: 4px;..background: #fff;..top: 8px;..left: 17%;..box-shadow: ...0 10px 0 #fff, ...0 20px 0 #fff;.}...dl-menuwrapper ul {..margin: 0;..padding: 0;..list-style: none;..-webkit-transform-style: preserve-3d;..-moz-transform-style: preserve-3d;..transform-style: preserve-3d;.}...dl-menuwrapper li {..position: relative;.}...dl-menuwrapper li a {..display: block;..position: relative;..padding: 15px 20px;..font-size: 16px;..line-height: 20px;..font-weight: 300;..color:
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (25739)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):101701
                                                                                                                                                                                                              Entropy (8bit):5.352870086811441
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:Ym4vkpRklkom54w5JBHJj0n9s58cnrdfzf3UJ5xBl5ZTaqChZB7fZe023RWHj:qEUa54FrcnrdfzDj
                                                                                                                                                                                                              MD5:4A4AEBA4C38838331D22E4A8D61ADB0A
                                                                                                                                                                                                              SHA1:2C87BF446AC1786BEE16435D8CB6C912CA5A5FED
                                                                                                                                                                                                              SHA-256:EE0799DD38D71963C440B9887655450BF1F8D17E8A5E5165A21A2B2E3CE9394B
                                                                                                                                                                                                              SHA-512:F9AE9D31D0CBFB269B2BCF9D5E4C8F5766C46599C885B43410B0A072A5818516A67A99716342F2714CD5C7F369884FA9705B621F661AAE8B089F12DCF1840E5F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/
                                                                                                                                                                                                              Preview:<!DOCTYPE html>. [if IE 7]><html class="ie ie7 ltie8 ltie9" lang="en-US"><![endif]-->. [if IE 8]><html class="ie ie8 ltie9" lang="en-US"><![endif]-->. [if !(IE 7) | !(IE 8) ]> >.<html lang="en-US">. <![endif]-->..<head>..<meta charset="UTF-8" />..<meta name="viewport" content="initial-scale=1.0" />......<link rel="pingback" href="https://nativestories.org/xmlrpc.php" />..<title>Native Stories &#8211; ....... ...... ...... ......... .. ......</title>.<meta name='robots' content='max-image-preview:large' />.<link rel='dns-prefetch' href='//fonts.googleapis.com' />.<script type="text/javascript">./* <![CDATA[ */.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/nativestories.org\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.6.2"}};./*! This fi
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):8157
                                                                                                                                                                                                              Entropy (8bit):7.940437363494301
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:jyLATq4kcTz4wrIsY7fmT2fEiYGEdL73+UJ1NG8yJhL+j3InxPH:PEcnpzYETT+UbNUJyYnxPH
                                                                                                                                                                                                              MD5:CA2D3FC98558F75295D1B48DBCCA0BFC
                                                                                                                                                                                                              SHA1:D867A32EA6EE2D612306FFB884F7834E2F7001E0
                                                                                                                                                                                                              SHA-256:DA9DCE2433A6B7E8A208ACF3043790376544B24BC22A7F6F169B4CD63216E54A
                                                                                                                                                                                                              SHA-512:330563BA5ABEBC620A826A6E00BA62C28B176B81A4960E4BCD6E06AB61E7D7C2566C5FA3AA126B34C3747B1A3D9B96F24E121FD813F7B9299298DC1C85C39B11
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/uploads/2024/06/web1_KAMEHAMEHA-SCHOOLS-LOGO-150x150.jpg
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$....................................................B.........................!..1A.Q."2aq..#BR...CSr...$%3c...&b.4t................................5........................!1AQa."2q....#B.....3Rb..r.............?...@(......P....@(.gg...B.\y.p{.q...{m.xd...P..@(......P..@i5...iV.....\..w]>I@..hN......Z.~0...%p4.'..="b.......h`"...E...eV.L.ip.A.sez...?..=$Ea...8.;..$.....R?....2...+?E.....o.5e.%.K..E..K......s.'X......y..q.5N....<...,j;_RQ.x...H.].......2.m.iW..+~..t.p)G$tw...#W.[.{....m...ce.....>..%..J.4.3k..@(......P..@(...^....z.dq.5.s........_.z....g..n.,.s.....Jr.o}N...#.r..+.[......?..[..Td.n*.V..d....$...........-...R...V.).L.O.H.~u^x....O*..:T.X...6..68..4.n.r\...x.W.......ju1.f.-.f"."...V.v.E-.<...J..y.. .9.:V..s.4.+2..R.b..t..[.eF.@&.qm..2..w.*9Wl....].Y=W+.e.|.2!n.g.r.i..k..!,.a..qTr.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                              MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                              SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                              SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                              SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:0
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4272
                                                                                                                                                                                                              Entropy (8bit):5.407649241930215
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                                                              MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                                              SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                                              SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                                              SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):8293
                                                                                                                                                                                                              Entropy (8bit):4.789183893434587
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:On6zGomAxwAYt5RohXGvti4vSCvJLqTLpA:OxACAIfHQCvEm
                                                                                                                                                                                                              MD5:0C90E62798696F381B27E12E615270B4
                                                                                                                                                                                                              SHA1:937412482F33A916785D5EEAE10E5B2C5630C44C
                                                                                                                                                                                                              SHA-256:1683D23FFD08FC5B7A9B40A6D5C75CC432B02F5A5AB3F746CCF1D52B6E097BEC
                                                                                                                                                                                                              SHA-512:5390B1E012059DE4E91D08D542282890CA80C7FADD4BB70C5F7FC1C311CA5A5A6D8ECCC7B17F502745645C8392DA1818B6A58D42CE62FF83C513ED4AA2567157
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/themes/greennature/stylesheet/style-responsive.css?ver=6.6.2
                                                                                                                                                                                                              Preview:html body{ min-width: 300px; }..#greennature-responsive-navigation{ display: none; }../*--- tablet ---*/.@media only screen and (max-width: 1100px) {...greennature-button-overlay,...greennature-woo-button-overlay { display: none; }...greennature-donate-button { margin-left: 25px; width: auto; }...greennature-top-woocommerce-button { margin-right: 0px; margin-left: 25px; }...greennature-navigation-wrapper .greennature-main-menu > li > a.sf-with-ul-pre,...greennature-navigation-wrapper .greennature-main-menu > li > a.sf-with-ul...greennature-navigation-wrapper .greennature-main-menu > li > a { padding-right: 25px; }..}.@media only screen and (max-width: 1050px) {..body .greennature-logo { float: none; margin-top: 0px; margin-bottom: 0px; padding-top: 20px; padding-bottom: 20px; } ..body .greennature-logo-inner { margin: 0px auto; }..body .greennature-navigation-wrapper{ float: none; margin-top: 10px; line-height: 0; text-align: center; }..body .greennature-navigation { display: inline-b
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 40 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):9454
                                                                                                                                                                                                              Entropy (8bit):6.769686339887282
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:rBjb+Ni10Y3T2SKkUqgw9XYZ0XIe86nHggFRPm5SP:m9egw9/XXzHHPm5I
                                                                                                                                                                                                              MD5:B7A02BD4F5D87FA53F599BACA463F2A4
                                                                                                                                                                                                              SHA1:B2397EDE77943A4E574DCFA31E0FF61F7EDB0753
                                                                                                                                                                                                              SHA-256:03B2360CA840B3BF97D2A400DAEFA959645957DB99F19FB64FB2C64A88BEC2AB
                                                                                                                                                                                                              SHA-512:5028CE5356015EDB7A51F6CF52551C5AAAB3D3511E9E6E364EDD94911FC481FD928C20910E3A361B8A90353DFF2F77FFF1E8CE842995C0DF5441AABFB213C7C9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://cdn-images.mailchimp.com/product/buttons/loader-light@2x.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...(...(...... H_....acTL...<..........PLTE..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................3\.....tRNS................................ !"#$%&'()*+,-./012345678:;<=>?@ABCDEFGHIJKMNOPQRSTUVWXYZ\]^_`abcdefghijklmnoqstwxyz{|~...........................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):78278
                                                                                                                                                                                                              Entropy (8bit):4.853781405649661
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:1I0zYte3RcXQ6KmdbqmMk8iBbODb/fiQxhTm9D:e0zYthQ6/dbqmMkRkq
                                                                                                                                                                                                              MD5:35D9C1D2F0893692D9C58FF603CFD979
                                                                                                                                                                                                              SHA1:52962989C01953D389EB0E599D8C706B11B36251
                                                                                                                                                                                                              SHA-256:BA33B6D2718D63B3B2E0727E8BFD2A720979F1E704EB34581EDB98881ACA6596
                                                                                                                                                                                                              SHA-512:E4CF8155E72201F67C24922B4E4A7669C925F1BB1BF56CBA0AE14B8AD5635FD7C362E243FF48804E7B0B3C242B0431DF8204E9AC9089EE0AB7F05923B4D31979
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/plugins/woocommerce/assets/css/woocommerce.css?ver=9.3.3
                                                                                                                                                                                                              Preview:@charset "UTF-8";:root{--woocommerce:#7F54B3;--wc-green:#7ad03a;--wc-red:#a00;--wc-orange:#ffba00;--wc-blue:#2ea2cc;--wc-primary:#7F54B3;--wc-primary-text:white;--wc-secondary:#e9e6ed;--wc-secondary-text:#515151;--wc-highlight:#b3af54;--wc-highligh-text:white;--wc-content-bg:#fff;--wc-subtext:#767676}@keyframes spin{100%{transform:rotate(360deg)}}@font-face{font-family:star;src:url(../fonts/WooCommerce.woff2) format("woff2"),url(../fonts/WooCommerce.woff) format("woff"),url(../fonts/WooCommerce.ttf) format("truetype");font-weight:400;font-style:normal}@font-face{font-family:WooCommerce;src:url(../fonts/WooCommerce.woff2) format("woff2"),url(../fonts/WooCommerce.woff) format("woff"),url(../fonts/WooCommerce.ttf) format("truetype");font-weight:400;font-style:normal}.woocommerce-store-notice,p.demo_store{position:absolute;top:0;left:0;right:0;margin:0;width:100%;font-size:1em;padding:1em 0;text-align:center;background-color:#7f54b3;color:#fff;z-index:99998;box-shadow:0 1px 1em rgba(0,0,0,
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):102
                                                                                                                                                                                                              Entropy (8bit):4.976663363230767
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:JSbMqSL1cdXWKQKYQCpM0Waee:PLKdXNQKQ7L
                                                                                                                                                                                                              MD5:899F3616D1031A5633D9A0F4CA491B2D
                                                                                                                                                                                                              SHA1:129580E3399BE36658BB5164AD4C187E97EE12B3
                                                                                                                                                                                                              SHA-256:D4FE562B542385ED27C0A5B044F51B790B51CF0A57A265BD63BF51D94B570197
                                                                                                                                                                                                              SHA-512:3B5819AA67ABD91C54E395407E9FF01FBFC95490E86EB1AC9A5F22F30C7C6FCC359B6550450AAEDBCAF2D23037DDBAB09ADA5BE3FD227188FF828E5EC40F41DA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=lqsTZ5beIbCkK4uGEGv9JmUR
                                                                                                                                                                                                              Preview:importScripts('https://www.gstatic.com/recaptcha/releases/lqsTZ5beIbCkK4uGEGv9JmUR/recaptcha__en.js');
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (32272)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):159892
                                                                                                                                                                                                              Entropy (8bit):5.17699987850748
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:EqVlLyPUoJ2z8G4hmeIG4xbtGohv4SGjrqeBf:EqDLy3J2z8G4hmeIGyGohvkhh
                                                                                                                                                                                                              MD5:C39309FA4024EAE39B90DF77AC31AEA4
                                                                                                                                                                                                              SHA1:3AF8B4BC8263741BD57B79B428B895194B51EE32
                                                                                                                                                                                                              SHA-256:8DF0A2BEAC1082EDA291024224517C3D38713D88623B43172065C6CA22C152A6
                                                                                                                                                                                                              SHA-512:3F8FF872C577774C4A215399817145EC0A7E3E107DB263D728B0FA921679AEFD1FC7379FA9BA027857F779712378B49FC6AC040E979F7274E9D26E9F909E4082
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/plugins/masterslider/public/assets/js/masterslider.min.js?ver=3.2.7
                                                                                                                                                                                                              Preview:/*! . * Master Slider . Responsive Touch Swipe Slider. * Copyright . 2018 All Rights Reserved. . *. * @author Averta [www.averta.net]. * @version 2.61.2. * @date Jul 2018. */.window.averta={},function($){function getVendorPrefix(){if("result"in arguments.callee)return arguments.callee.result;var regex=/^(Moz|Webkit|Khtml|O|ms|Icab)(?=[A-Z])/,someScript=document.getElementsByTagName("script")[0];for(var prop in someScript.style)if(regex.test(prop))return arguments.callee.result=prop.match(regex)[0];return arguments.callee.result="WebkitOpacity"in someScript.style?"Webkit":"KhtmlOpacity"in someScript.style?"Khtml":""}function checkStyleValue(prop){var b=document.body||document.documentElement,s=b.style,p=prop;if("string"==typeof s[p])return!0;v=["Moz","Webkit","Khtml","O","ms"],p=p.charAt(0).toUpperCase()+p.substr(1);for(var i=0;i<v.length;i++)if("string"==typeof s[v[i]+p])return!0;return!1}function supportsTransitions(){return checkStyleValue("transition")}function supportsTransforms
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1468
                                                                                                                                                                                                              Entropy (8bit):5.810163243586314
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:2jkm94/zKPccA7Ud/+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtQ1vS1Z/k:VKEcndWKo7LmvtUjPKtX7+1vQZ/rLrwt
                                                                                                                                                                                                              MD5:2FFAB40CA3A0CBDA50E8B0AC96AC0B27
                                                                                                                                                                                                              SHA1:0852F643F37AB37F30D94EF61CC73C70DCA04979
                                                                                                                                                                                                              SHA-256:6589570682A769B901E373EF3A5BB6214D40D972AD7950CCB401161AF005017B
                                                                                                                                                                                                              SHA-512:D794F6343C115C4E613317C21C35ABAC01198A54E173E8DFB0DE4D9ACC54E436A2B686DDCA72F5A557111E822E02BEB1019AC2B43BA86F19931E471CC537AD18
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.google.com/recaptcha/api.js?render=6LflY98UAAAAAF7yUz_QdmG0vjqstFe0XpbmPYXL&ver=3.0
                                                                                                                                                                                                              Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LflY98UAAAAAF7yUz_QdmG0vjqstFe0XpbmPYXL');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):15344
                                                                                                                                                                                                              Entropy (8bit):7.984625225844861
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                              MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                              SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                              SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                              SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                              Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (14550), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):14550
                                                                                                                                                                                                              Entropy (8bit):5.385318579615948
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:HPQbRb+j0XRc99k1vm71D8OkDfDkkDbmQZDdN38i6GDnb:6PdmR8LrkzGv
                                                                                                                                                                                                              MD5:7C43BEA185540791BA441B8902197539
                                                                                                                                                                                                              SHA1:70BF8E4A2A8995E8A7E67727000454D058EF68DC
                                                                                                                                                                                                              SHA-256:2C70EE588D0E2D8EE6541CABCBAAEF88E1ABE005F0B2BC9EAE5111CC1C96818E
                                                                                                                                                                                                              SHA-512:79FF01E5C14CCC273D1FA4E84C83C8BFBD256C5588210CCAB0F1DFA42755B7E82366E8230711E7F32B33DC1EF0D73A28025D32AB9851C20494BB758BB72341E9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://mc.us20.list-manage.com/subscribe/form-settings?u=9fa26340ffbd1f7bc48440a71&id=be760b163d&f_id=undefined&u=9fa26340ffbd1f7bc48440a71&id=be760b163d&c=dojo_request_script_callbacks.dojo_request_script0
                                                                                                                                                                                                              Preview:dojo_request_script_callbacks.dojo_request_script0({"version":"38d3020ee67bdafdc3231e2272e1fa0689108cda","styles":{"labels":{"font":"Arial, 'Helvetica Neue', Helvetica, sans-serif","color":"#222222"},"button":{"text_color":"#ffffff","color":"#222222","hover_color":"#222222","alignment":"left"}},"imageEdgeToEdge":false,"template":2,"footer":"501(c)(3)","successMsg":"<span style=\"font-size:24px\"><span style=\"font-family:arial,helvetica neue,helvetica,sans-serif\">Thank you for subscribing!<\/span><\/span>","doubleOptInSuccessMessage":null,"description":"<strong><span style=\"font-size:18px\"><span style=\"font-family:arial,helvetica neue,helvetica,sans-serif\">Subscribe to our email list<\/span><\/span><\/strong>","buttonLabel":"","bannerDescription":null,"bannerCtaLabel":null,"continueLabel":null,"popupDelay":"0","popupFrequency":"365","popupOpacity":"65","confirmationDuration":"3","closeLabel":null,"imageUrl":"https:\/\/gallery.mailchimp.com\/9fa26340ffbd1f7bc48440a71\/images\/34d5f
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):87553
                                                                                                                                                                                                              Entropy (8bit):5.262620498676155
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                              MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                              SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                              SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                              SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7849
                                                                                                                                                                                                              Entropy (8bit):7.9491457632139655
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:GESj9joTPwsrhGjqhJHTT0X97cetNPGF5NdokI4wr:GESj9MPwsAjqhFTTM7rtNIlwr
                                                                                                                                                                                                              MD5:DB8700AF5065DADC104791C69D88413B
                                                                                                                                                                                                              SHA1:90A3A598D05E50E3E3425285672EC1E982F73D55
                                                                                                                                                                                                              SHA-256:0ACB80271AC331CF834770DDB5A29C7151B0C2B06C58BD0A35B14B503227A195
                                                                                                                                                                                                              SHA-512:840B62958A77900A1661AFBFC9EC6175A28BB15E183A1E3FCE5BC6EC4BD8256F4E964A6E70A540F71A0D61538C4381A274CA6619A9A85529A3DD213A032DAA88
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.............<.q.....pHYs..........+.....[IDATx..]}.......>.!".....P.`..h...1.Fb..1e%V%.$e....+....V.$ ....X7.T.[.".I@..Y.d...(. (...3.{.q..q.......7..7}.f...........o......d........>.c...%..'....a.EJ.ZX.q....S....:.....<.6..).`)....N..6.6)...0...Ep.}ka.i(fs..A[.H..7.).6$.W.]1..D.<......RFji.f`z....7.i..bEU.D..(,._...O....KH.T.dL..8..a..m..!..*.W...@....TD=X;....Ry.Z.7...%S.g^I...8s......p...d..V...!y.`.},.q....q.......LbX..CU[.1..D[a....:.,....)*.P..VQ[....c....k+......q..6...f......H..;e....pF......0)8!..,l.y)...8i......1....g@..S......X'.,.c.T3.R.XK}W.2,....2hz:q....l.&.....|2.0.Jdua...d0gG4...T3c...~\..e.?.B..Py..4?D..n2.u.C....v4.gT.b.h...gT.j.Qa.R....ydTx.xDS!..E..9.R...*<..../$!.l..y...Q.@<..P..].v..c..r(..1c.....efT..=....Dc.X..1h....D[..4....k..:|.....?.IY+..w.o~.\f.8..dPX.....|>.......;.....}...4....IJ.H.P.y..oD...i..`!...!.i..T.$....Yo...J....:*:....r.`G.........'..4.....L..b.6..R[.zp...q\....9...B.p..9..}..j!&
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):9941
                                                                                                                                                                                                              Entropy (8bit):7.941623157719471
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:bfDv5okAmWiJJMl6U7pYMaPA2BmHasdDfyYMpfqvFuU09JLYHzFMLPUJ000jNl:bfDv5okAmX7U7raxmHRfLMpfqv+CJM2q
                                                                                                                                                                                                              MD5:7E3980BB5BEF9AE35E77D5F2F021F2C3
                                                                                                                                                                                                              SHA1:455202ED6E4D10E2DC08C384476D2437A6A17A02
                                                                                                                                                                                                              SHA-256:0AC627C934C37470947EB45AEA260BADB5A92EF574F6662921E75BB21E440ED5
                                                                                                                                                                                                              SHA-512:51F11975A0CD7A80FB03BA19748E50EA146A32275494C36D19A5AC0CE68BF11F6420C99875761C560F2C81D9E1EB714EBB4B16DCB640922D54D3183C24B20491
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/uploads/2024/06/6beff7c42bf54988b1d269d4ef0fddea-150x150.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.............<.q...&.IDATx..}gt....M....$..... z.....mLlB\...$.&YI.9Y''..u.^.$vl.ml\..)....^....*H.......H[[.. .s.g-~.5{.7.<....bY....;..m..#..#..#...#..#..#...#..#..#...#..#..#...#..#..#...#..#..#...#..#..#...#..#..#...#..#..#...#..#..#...#.C?..g7MX..p.D..n3b..N...=..."p..8.W.1z*..l......H3..k.B...i....,...c...]g6.A.*.R|.&...7.!Z...8#..q.V,...~. ...X..p..\..X..g...5_..7...W.....]g..qe.....rz ..0`........3b....B.r...........p..p...2..X. ...B.q..Gt...)..D.a....j........ji........ ..".@D........l...z..-(.`.*./...@x.&X....C......kl...z!...C.x..,p.4p.'.;7A)>.1..F.@...b..X=.Zv.F]%5....Vq.B.pjg...E.a..%.#V.Z0.F..nX..".p.....9X..3..>m....T..C.v..>#..U\.Zv....4v......`47..58&..0..rj.B...+YZ.*.E;`)..e..O.VU..........@$....~....F.n.U.E(.i|..!....^.3.D.0.h..!d....hn@..6.`R....].e4.!..K0C..n?....;....k#_.E.. .M...2.=.....,...7;`.0#..4..s{.1KU`...G.....\.h.:.p....q.0,U....p.o.5._.......v..R"h.n"..D.;\..3.....8.4..!.dF.4.F.....i..r.....8.W.u
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9242)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9636
                                                                                                                                                                                                              Entropy (8bit):5.4156198930676736
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:x9cCxjlRE8iST7TMcPvedRUtV7uLEUfHqo/gH5P5AxTov7fG3ex2NrMP:x9RjlRE8iSf4cPmgtV7uoOKIgxaxTovp
                                                                                                                                                                                                              MD5:EF56117D1BB5CC41AA6BD127A49C7640
                                                                                                                                                                                                              SHA1:B9C2ED774177FC0FCEBA5CB58113024B23FE4FB7
                                                                                                                                                                                                              SHA-256:D151F8C0B2659CFB63704D68654AD8D9437AE9DA4410536F63DDEC21689A0620
                                                                                                                                                                                                              SHA-512:0EC9039DBB47470815AD8BF58FD206672717A146B3A99BCB12444687E8489698E06664E6C6CC38A5D2954FA919E5A6C3BC57E44F3BE2655F92B801BAC43EC763
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/*!. * jQuery blockUI plugin. * Version 2.70.0-2014.11.23. * Requires jQuery v1.7 or later. *. * Examples at: http://malsup.com/jquery/block/. * Copyright (c) 2007-2013 M. Alsup. * Dual licensed under the MIT and GPL licenses:. * http://www.opensource.org/licenses/mit-license.php. * http://www.gnu.org/licenses/gpl.html. *. * Thanks to Amir-Hossein Sobhi for some excellent contributions!. */.!function(){"use strict";function e(e){e.fn._fadeIn=e.fn.fadeIn;var t=e.noop||function(){},o=/MSIE/.test(navigator.userAgent),n=/MSIE 6.0/.test(navigator.userAgent)&&!/MSIE 8.0/.test(navigator.userAgent),i=(document.documentMode,"function"==typeof document.createElement("div").style.setExpression&&document.createElement("div").style.setExpression);e.blockUI=function(e){d(window,e)},e.unblockUI=function(e){a(window,e)},e.growlUI=function(t,o,n,i){var s=e('<div class="growlUI"></div>');t&&s.append("<h1>"+t+"</h1>"),o&&s.append("<h2>"+o+"</h2>"),n===undefined&&(n=3e3);var l=function(t){t=t||{},e.blockU
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):11430
                                                                                                                                                                                                              Entropy (8bit):3.993308425934278
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:jgy/+bWcvqkELhY1bN/36m1+HOEyUrO+9lgYSan+3msgGLufpAiIu:jB/+ScvqN9Yj36oQZrOClR43msgD7
                                                                                                                                                                                                              MD5:BC9683D99DF53C62563A5B0F8F6DF7F8
                                                                                                                                                                                                              SHA1:FC28E957F09CB0F48E27406442A25CB2C40564E0
                                                                                                                                                                                                              SHA-256:ACCFEDA559FE5ED42799382B66B15B55EFA0D610E4857F2EF02C763AD3BF3997
                                                                                                                                                                                                              SHA-512:347D5FB3768C3320C8D0280E76A287807908056CD5D6856FF82030EE1C375A858CACE97FAADE0D3072B3783C120A75F89FF6599A238BEE6AB87DB408900C5F45
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://digitalasset.intuit.com/render/content/dam/intuit/mc-fe/en_us/images/intuit-mc-rewards-text-dark.svg
                                                                                                                                                                                                              Preview:<svg width="1000" height="295" viewBox="0 0 1000 295" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M195.23 139.83C197.14 139.6 198.97 139.59 200.64 139.83C201.61 137.6 201.78 133.76 200.9 129.57C199.6 123.35 197.84 119.59 194.21 120.17C190.58 120.76 190.44 125.26 191.74 131.48C192.47 134.98 193.77 137.97 195.22 139.82L195.23 139.83Z" fill="black"/>.<path d="M164.03 144.75C166.63 145.89 168.23 146.65 168.85 145.99C169.25 145.58 169.13 144.79 168.51 143.78C167.23 141.69 164.59 139.56 161.79 138.37C156.06 135.9 149.23 136.72 143.96 140.51C142.22 141.78 140.57 143.55 140.81 144.62C140.89 144.97 141.15 145.23 141.76 145.31C143.19 145.47 148.21 142.94 153.98 142.59C158.06 142.34 161.43 143.61 164.03 144.76V144.75Z" fill="black"/>.<path d="M158.79 147.73C155.4 148.26 153.54 149.38 152.34 150.42C151.32 151.31 150.68 152.3 150.69 153C150.69 153.33 150.84 153.52 150.95 153.62C151.1 153.76 151.29 153.83 151.51 153.83C152.27 153.83 153.99 153.14 153.99 153.14C158.7 151.45 161.81 151.66
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 2459 x 1094, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):45331
                                                                                                                                                                                                              Entropy (8bit):7.226679853060336
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:MMlc3pIBXLsoIAouYjf34mniLuO0q+6rb7zH9Haj4JQm6iC+HhVdxEOOB:UpIBooIAovBOV+E7dajkLVdxXOB
                                                                                                                                                                                                              MD5:7701E8EE909FA1921262EB8C1E951518
                                                                                                                                                                                                              SHA1:31DC5AC3FA133401D6B8644C2DAD06DC7302BA85
                                                                                                                                                                                                              SHA-256:07B3C52D7B3A5A6D19196C84BD8D074DB34396E867CE1B37C4C8FF72BA576B4D
                                                                                                                                                                                                              SHA-512:A4B95CCB8A5B59A8F68CD99C68F3AF84FBB4BBF3136BB226D1B0038947D0FBCC6B37251C650120A514AEA2FA32F595A6E0F923E857D19BA0FF8EC71479415D6C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://gallery.mailchimp.com/9fa26340ffbd1f7bc48440a71/images/34d5fbe6-8de7-459c-ac73-51f514c5c427.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.......F.....T.......pHYs...#...#.x.?v.. .IDATx....U\.6...........t".G ..Z.\..[..9.5..E@..D..Q.?.,#....s.._.vU............%....l......r...........:s.......e.....X....!3.y........n.....X...h[....>.......y.f...,.^D..W>............. b?".....<t.............wG..Kf.Uk..............;..mf..........a3.......x..-tv......X:a3............<pV.....,........QD\e.yf>wf.....,......|....5.......K"l...._n/".73/3...........f.....^D..|..................{..W....................y....<u.......F.......^D.....<v.......B.......QD|..uf.8c.....v......<......s.....`........k.o2s....7......H.......~D.;37.y........%.f......"..\g.s.........6.....s...Z........0:a3...xZ{...Bg........Q........#.Cfn2........0.a3.....QD\e.yf>w7......B.......:"Z........`..f...0....)3/3..=..........`|/".Cf...........S.6......2".2s...........I.....v..h.........."l.....i?"~..Mf..C............K.6..<...E..\........!eU9`.....o.[..`3....Z.D.....p.....X..<........#...0........6...`.z..yD.Lx..=tv9.,...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7002
                                                                                                                                                                                                              Entropy (8bit):4.937741774750314
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:9tn2p7MlA0QZvcG15leGeONSkCn1DFwtus3VEFiT1fZ99kWgIezUTHjmiNyqcSuH:IgfUkYPePOATHE+WS89NxcSu1Z
                                                                                                                                                                                                              MD5:631E96DE0FC88F972F86C6AE225E6B22
                                                                                                                                                                                                              SHA1:9C48E0E93D7AAE8DADEC47A97E75A36451606609
                                                                                                                                                                                                              SHA-256:9050447B6BC6FB9234A230D3B7C88D2E1AAD7003FB4360F0D60C4794806519B3
                                                                                                                                                                                                              SHA-512:289267ABCB374579E69303F525B243EA5704527CCF8FA1588BE0C52249F89722498A6F71F642494EBCA28CC597EB4E4B7919A71DBFE307970EC17A6CEC4A4EC3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:/**. * jquery.dlmenu.js v1.0.1. * http://www.codrops.com. *. * Licensed under the MIT license.. * http://www.opensource.org/licenses/mit-license.php. * . * Copyright 2013, Codrops. * http://www.codrops.com. */.;( function( $, window, undefined ) {...'use strict';...// global..var Modernizr = window.Modernizr, $body = $( 'body' );...$.DLMenu = function( options, element ) {...this.$el = $( element );...this._init( options );..};...// the options..$.DLMenu.defaults = {...// classes for the animation effects...animationClasses : { classin : 'dl-animate-in-1', classout : 'dl-animate-out-1' },...// callback: click a link that has a sub menu...// el is the link element (li); name is the level name...onLevelClick : function( el, name ) { return false; },...// callback: click a link that does not have a sub menu...// el is the link element (li); ev is the event obj...onLinkClick : function( el, ev ) { return false; }..};...$.DLMenu.prototype = {..._init : function( options ) {.....// options..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):30680
                                                                                                                                                                                                              Entropy (8bit):5.0390192698918765
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:GzESOPIBxvOV1JwsgSD+Wti8quhTyBe6XUbuqMjhjEPlev:SpxGV1JwsnD9iRu4Be6XUbu4Iv
                                                                                                                                                                                                              MD5:FCD88266026E0904C158AF95237D4F01
                                                                                                                                                                                                              SHA1:F9CF303A4DAF781DB4284AA7356A69376AE7CE9A
                                                                                                                                                                                                              SHA-256:F2364039FB73317FE79E74762E326D47E8B1FFA4C2F55A673D7BF497804DC454
                                                                                                                                                                                                              SHA-512:8C34D36FF72A0143D410678C63721F9815EEA385B292A51107CA268E7FA35993B1BB4037BD63C3145EDDCB60AD387C8BB22E30FE35A5D3C1D6F0EF3EEA5C1A61
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/themes/greennature/javascript/gdlr-script.js?ver=1.0
                                                                                                                                                                                                              Preview:(function($){.."use strict";....if( navigator.userAgent.match(/Android/i) || navigator.userAgent.match(/webOS/i) || ...navigator.userAgent.match(/iPhone/i) || navigator.userAgent.match(/iPad/i) || ...navigator.userAgent.match(/iPod/i) || navigator.userAgent.match(/BlackBerry/i) || ...navigator.userAgent.match(/Windows Phone/i) ){ ...var greennature_touch_device = true; ..}else{ ...var greennature_touch_device = false; ..}....// retrieve GET variable from url..$.extend({.. getUrlVars: function(){...var vars = [], hash;...var hashes = window.location.href.slice(window.location.href.indexOf('?') + 1).split('&');...for(var i = 0; i < hashes.length; i++)...{... hash = hashes[i].split('=');... vars.push(hash[0]);... vars[hash[0]] = hash[1];...}...return vars;.. },.. getUrlVar: function(name){...return $.getUrlVars()[name];.. }..});.....// blog - port nav..function greennature_set_item_outer_nav(){...$('.blog-item-wrapper > .greennature-nav-container').each(function(){....var container
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 150 x 150, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):19389
                                                                                                                                                                                                              Entropy (8bit):7.96630533596659
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:NlD2Fqq5XcCg0dLbsBwFx9YzpyR9std7nxfeSZcvEBsV7Rby:NlL2cYOQTYVmexwV/y
                                                                                                                                                                                                              MD5:40388D498A3D0913973DB9CC84DD3BC8
                                                                                                                                                                                                              SHA1:CCFB3F454AB7BE39ECC489A60CA66C8122D515F1
                                                                                                                                                                                                              SHA-256:A036846EDDB1BFB4E9FD003F25D85E368C60D51A3189E7AE8A7AA4CD2D16CCAA
                                                                                                                                                                                                              SHA-512:A7E76A66EFFE92B05E14EE9E127C8FBA5B954EF63CD76E1EB0F989303B5F16880CD1B0B37F6E0212B1B246388411887CA3011F8DD34B750D0528297706E0AEE0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/uploads/2024/06/326377116_2140122609710108_2200915830577361960_n-150x150.png
                                                                                                                                                                                                              Preview:.PNG........IHDR..............c...K.IDATx..g.].u&......*...U..A...fR$. ....b[..r.n.G..5.f<.=....j..LR.(.b........r..Uz9.w....V...(.3....,.@....{..>;.$".._..6.`.......p.......pcl@.{=...].....\....pC.np.E....`DD...ob.>......D..hHV.....X.7;.!..].i.&.....!...UUU%.).b......b.T..UU.9.....2A.d.b2.,V...9\&.E.dI...:? ......M...73|..7.p.o..4M......Rd*.4....].g.R>W..5U.5].W........."2. ZE.m...*......PY.....\V.Y61@$.$X.].I..6^....D.|....|.4....N.O...L.%..s.,.e.5"......VVYG".D4D'.0Z...9.UD31. {$K...Z[........P..$..ck......... @......N......?=.N..zY.nHWF`a.E69lv...9....b...fA41.1..k..iZN+g..T!..3.|:..*%EU...D..&.^....~...}..6W.l&3Cd.@.xs.......Jy <.n...&.#..lp.Nd..............._....f.Y6.$Y`.W. ...#rN..eU).JI)...Dtb!22?3...O.2..........o_K..v....gu......<(.\X(...._?..h..H2......R..jG.]m].uMU...d......X>..3.l......]Ut.s...$.$....V.....>..c.Y%.E..*.\fj~...P.....l..# ..!...M...w...|v.....^...'`.D..._....w.?.K.J...L.;ni.|..[v5o.t.DAH........B$.J....R6K.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):52357
                                                                                                                                                                                                              Entropy (8bit):4.562967543049286
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:MFIKc6XH+I03ILjMu8Cie6qkrz67CFzHQ:QHbOz67CFzHQ
                                                                                                                                                                                                              MD5:B208B07877BA1D5DB775D8B6E287C983
                                                                                                                                                                                                              SHA1:8747F7285718215B137704F7F7697CB30711CFE9
                                                                                                                                                                                                              SHA-256:E6CA4058612B82216D17D9CC468D3582BBD87AFA5C45BE41B8F2A683D3A51291
                                                                                                                                                                                                              SHA-512:6B4D65571C24D94749B8049885F28912EAA2AF3260575AE41716487B03F3E9BC57492DF74E39E3B66A2E93645E9174AFDFBCA0F088DCF00228DF8BF2DBF27F54
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/themes/greennature/plugins/flexslider/jquery.flexslider.js?ver=1.0
                                                                                                                                                                                                              Preview:/*. * jQuery FlexSlider v2.2.0. * Copyright 2012 WooThemes. * Contributing Author: Tyler Smith. */.;.(function ($) {.. //FlexSlider: Object Instance. $.grnt_flexslider = function(el, options) {. var slider = $(el);.. // making variables public. slider.vars = $.extend({}, $.grnt_flexslider.defaults, options);.. var namespace = slider.vars.namespace,. msGesture = window.navigator && window.navigator.msPointerEnabled && window.MSGesture,. touch = (( "ontouchstart" in window ) || msGesture || window.DocumentTouch && document instanceof DocumentTouch) && slider.vars.touch,. // depricating this idea, as devices are being released with both of these events. //eventType = (touch) ? "touchend" : "click",. eventType = "click touchend MSPointerUp",. watchedEvent = "",. watchedEventClearTimer,. vertical = slider.vars.direction === "vertical",. reverse = slider.vars.reverse,. carousel = (slider.vars.itemWidth > 0),.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2356), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2356
                                                                                                                                                                                                              Entropy (8bit):5.165365328792604
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:svOyYwhnYsmh1q72HATBS0KjEGJeigjcs5WTwBHlBUffbkuq:svOGq1q7HS0KgGJeiY95WWjgK
                                                                                                                                                                                                              MD5:9CF70B7D6F2CC90CBA9EE4F76EEAA92C
                                                                                                                                                                                                              SHA1:E8B296C630F6A246A051E71B463E00C66E43876D
                                                                                                                                                                                                              SHA-256:363AA2D4106F0F661A989977347DC0A55B612DE18D3C0247CECC0CA725F98270
                                                                                                                                                                                                              SHA-512:29FA19D4E3D3C62CBDA3C8A5CED9B74D098EFAC2091511990A18007320113B68710ADC3F0A66EEF4B23B8634354A81D257AB3E432129B1788D379352D68E8219
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:!function(t){"use strict";const e=t.params,n=(document.querySelector.bind(document),(t,e)=>e.split(".").reduce((t,e)=>t&&t[e],t)),i=()=>null,s=t=>null===t||t===undefined?"":t,o="wc/store/checkout";function a(t){window.wp&&window.wp.data&&window.wp.data.dispatch&&window.wc&&window.wc.wcBlocksData&&window.wp.data.dispatch(window.wc.wcBlocksData.CHECKOUT_STORE_KEY).__internalSetExtensionData("woocommerce/order-attribution",t,!0)}function r(){return"undefined"!=typeof sbjs}function c(){if(window.wp&&window.wp.data&&"function"==typeof window.wp.data.subscribe){const e=window.wp.data.subscribe(function(){e(),a(t.getAttributionData())},o)}}t.getAttributionData=function(){const s=e.allowTracking&&r()?n:i,o=r()?sbjs.get:{},a=Object.entries(t.fields).map(([t,e])=>[t,s(o,e)]);return Object.fromEntries(a)},t.setOrderTracking=function(n){if(e.allowTracking=n,n){if(!r())return;sbjs.init({lifetime:Number(e.lifetime),session_length:Number(e.session),base64:Boolean(e.base64),timezone_offset:"0"})}else!
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (14550), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):14550
                                                                                                                                                                                                              Entropy (8bit):5.385318579615948
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:HPQbRb+j0XRc99k1vm71D8OkDfDkkDbmQZDdN38i6GDnb:6PdmR8LrkzGv
                                                                                                                                                                                                              MD5:7C43BEA185540791BA441B8902197539
                                                                                                                                                                                                              SHA1:70BF8E4A2A8995E8A7E67727000454D058EF68DC
                                                                                                                                                                                                              SHA-256:2C70EE588D0E2D8EE6541CABCBAAEF88E1ABE005F0B2BC9EAE5111CC1C96818E
                                                                                                                                                                                                              SHA-512:79FF01E5C14CCC273D1FA4E84C83C8BFBD256C5588210CCAB0F1DFA42755B7E82366E8230711E7F32B33DC1EF0D73A28025D32AB9851C20494BB758BB72341E9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:dojo_request_script_callbacks.dojo_request_script0({"version":"38d3020ee67bdafdc3231e2272e1fa0689108cda","styles":{"labels":{"font":"Arial, 'Helvetica Neue', Helvetica, sans-serif","color":"#222222"},"button":{"text_color":"#ffffff","color":"#222222","hover_color":"#222222","alignment":"left"}},"imageEdgeToEdge":false,"template":2,"footer":"501(c)(3)","successMsg":"<span style=\"font-size:24px\"><span style=\"font-family:arial,helvetica neue,helvetica,sans-serif\">Thank you for subscribing!<\/span><\/span>","doubleOptInSuccessMessage":null,"description":"<strong><span style=\"font-size:18px\"><span style=\"font-family:arial,helvetica neue,helvetica,sans-serif\">Subscribe to our email list<\/span><\/span><\/strong>","buttonLabel":"","bannerDescription":null,"bannerCtaLabel":null,"continueLabel":null,"popupDelay":"0","popupFrequency":"365","popupOpacity":"65","confirmationDuration":"3","closeLabel":null,"imageUrl":"https:\/\/gallery.mailchimp.com\/9fa26340ffbd1f7bc48440a71\/images\/34d5f
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):11153
                                                                                                                                                                                                              Entropy (8bit):7.9595100928763065
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:6oS+GA1TFVQSpzGGFO/X4cB3GruZZOPdW6wiuji5zKQIGbsaKJJ92NRPsiyN:6EGiBy6lM4cxSRDw7+5zX/saKJL4CN
                                                                                                                                                                                                              MD5:C8AE42E8A5374982B4F037ECF80D6129
                                                                                                                                                                                                              SHA1:B2E4657523309B1924D0D62EBF5CE3FF5A5E4684
                                                                                                                                                                                                              SHA-256:085CBBF21D8C4E02EF0BB5A4B11AB69A2425B956E74FAC804BC6DE74C062C7D6
                                                                                                                                                                                                              SHA-512:E126F132FBA10E8C1BB549D46E5BFFBD59186C369EB56093FD92711B919E6E1F5040FCC3AACAB485CE6E2A69D9426F08BE381E7852B430FB14B654C2B660519A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://nativestories.org/wp-content/uploads/2019/09/output-onlinepngtools-1-150x150.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.............<.q.....pHYs..........+.... .IDATx..}{tT..7'.~g.L.I&.< !.<..%........!..J.Z).6-4j%V..v....).i.u.....Z.W|..x..JL.#@1.$....d.3{..93....^3g.o......o.s.>.....FE.C....QL9.=)....U...v...t......{.....add......o...O>);y.$.;w..=...\...K....+W 11.,..X,.HJJ.i.......>.....j...j())...=.z..wD. .N.1z.z.r..R9.g._....s.+...c..h.bq.l..:y.....w.P(...,.~..?.....'at4v".t:.......X,.../~.o.....].))).w.M_......X;..B.......o........xJ..........{.}....6......._....l`0...v..'..X,................@f1,a'..K.n...}'t. OxM...B>H..|......._.b.o..N..7.L.B....I.....j.U*.)..u..{..>..kkk.....I...\*.PF"U .FD..4n......v.\..'.h..2......;::....uG]..<.9.l.........s...K>}..J.X...W5000."...N'..._%&&.~.....>...5.Lla..F.A,\.(.Z..i.GS..W.U...}....V._.Z...e..............".....R.3.....6.EC..Gr..4P.Qx.@..n...W....tN.RMz.Od..t.V.....>...o...4..X.....R...sI..pV..z.....-.oiiyK.VOz._...t.K...z...@ ..#..Q.R..W.FX].\...............c*//.+++..iGZ .!.QQ..z$....VSS.f.
                                                                                                                                                                                                              No static file info
                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              Oct 25, 2024 00:48:34.534553051 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                              Oct 25, 2024 00:48:34.534554005 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                              Oct 25, 2024 00:48:34.831537962 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                              Oct 25, 2024 00:48:36.043391943 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                              Oct 25, 2024 00:48:36.043437004 CEST4434971040.113.103.199192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:36.043512106 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                              Oct 25, 2024 00:48:36.044629097 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                              Oct 25, 2024 00:48:36.044646025 CEST4434971040.113.103.199192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:37.150293112 CEST4434971040.113.103.199192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:37.150453091 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                              Oct 25, 2024 00:48:37.450114965 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                              Oct 25, 2024 00:48:37.450143099 CEST4434971040.113.103.199192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:37.450527906 CEST4434971040.113.103.199192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:37.503355026 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                              Oct 25, 2024 00:48:39.347008944 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                              Oct 25, 2024 00:48:39.347515106 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                              Oct 25, 2024 00:48:39.347521067 CEST4434971040.113.103.199192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:39.347769022 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                              Oct 25, 2024 00:48:39.391334057 CEST4434971040.113.103.199192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:39.596309900 CEST4434971040.113.103.199192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:39.597067118 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                              Oct 25, 2024 00:48:39.597079039 CEST4434971040.113.103.199192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:39.597224951 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                              Oct 25, 2024 00:48:40.093374014 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:40.093431950 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:40.093509912 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:40.093846083 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:40.093868971 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:40.885402918 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:40.885518074 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:41.250075102 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:41.250122070 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:41.250437021 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:41.265674114 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:41.311333895 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:41.513439894 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:41.513459921 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:41.513474941 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:41.513535976 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:41.513566971 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:41.513611078 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:41.630538940 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:41.630563021 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:41.630631924 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:41.630659103 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:41.630709887 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:41.748261929 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:41.748282909 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:41.748397112 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:41.748410940 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:41.748558998 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:41.865884066 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:41.865911007 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:41.865966082 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:41.865992069 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:41.866017103 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:41.866038084 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:41.868056059 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:41.868076086 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:41.868134975 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:41.868150949 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:41.868187904 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:41.985544920 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:41.985609055 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:41.985635042 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:41.985666990 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:41.985687017 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:41.985709906 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.102463961 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.102492094 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.102552891 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.102582932 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.102598906 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.102631092 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.219532967 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.219605923 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.219635010 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.219669104 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.219697952 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.219717979 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.336627007 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.336699009 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.336731911 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.336762905 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.336786985 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.336812019 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.384818077 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.384895086 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.384912014 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.384946108 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.384984016 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.385000944 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.455872059 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.455940962 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.455975056 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.456007004 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.456060886 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.580821991 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.580885887 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.580909014 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.580934048 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.580966949 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.580986977 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.619771004 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.619801044 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.619920969 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.619952917 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.619998932 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.697988987 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.698072910 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.698162079 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.698261023 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.698426962 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.698451042 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.698467970 CEST49711443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.698472977 CEST4434971113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.740760088 CEST49717443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.740802050 CEST4434971713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.740883112 CEST49717443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.742105961 CEST49718443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.742151022 CEST4434971813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.742212057 CEST49718443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.742789984 CEST49717443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.742810965 CEST4434971713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.742922068 CEST49718443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.742943048 CEST4434971813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.744349957 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.744365931 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.744422913 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.744621038 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.744631052 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.745615959 CEST49720443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.745635986 CEST4434972013.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.745793104 CEST49720443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.746167898 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.746201038 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.746283054 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.746339083 CEST49720443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.746351957 CEST4434972013.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.746448040 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:42.746459007 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.179356098 CEST4972280192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.180042028 CEST4972380192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.187818050 CEST8049722107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.187962055 CEST4972280192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.188380003 CEST4972280192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.190561056 CEST8049723107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.190654993 CEST4972380192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.198376894 CEST8049722107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.492295980 CEST4434971813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.493484020 CEST49718443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.493527889 CEST4434971813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.494113922 CEST49718443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.494118929 CEST4434971813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.496862888 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.501365900 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.501377106 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.501861095 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.501866102 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.516902924 CEST4434971713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.519254923 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.520665884 CEST49717443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.520684958 CEST4434971713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.521353960 CEST49717443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.521359921 CEST4434971713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.521676064 CEST4434972013.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.522866964 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.522881985 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.523310900 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.523319006 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.523581028 CEST49720443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.523601055 CEST4434972013.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.523950100 CEST49720443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.523962975 CEST4434972013.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.627361059 CEST4434971813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.627579927 CEST4434971813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.627724886 CEST49718443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.631568909 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.631592035 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.631644011 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.631772995 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.631773949 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.650082111 CEST49718443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.650120974 CEST4434971813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.650140047 CEST49718443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.650147915 CEST4434971813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.651420116 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.651443005 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.651449919 CEST49719443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.651457071 CEST4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.661400080 CEST4434972013.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.661609888 CEST4434972013.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.661726952 CEST49720443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.662332058 CEST49720443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.662332058 CEST49720443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.662353039 CEST4434972013.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.662363052 CEST4434972013.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.664058924 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.664081097 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.664138079 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.664141893 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.664184093 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.670046091 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.670085907 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.670187950 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.670207024 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.670238018 CEST49721443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.670244932 CEST4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.670406103 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.671849966 CEST49725443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.671892881 CEST4434972513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.672362089 CEST49726443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.672373056 CEST4434972613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.672418118 CEST49725443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.672430992 CEST49726443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.673787117 CEST49727443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.673795938 CEST4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.673903942 CEST49727443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.776029110 CEST49726443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.776050091 CEST4434972613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.776361942 CEST49727443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.776382923 CEST4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.777396917 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.777411938 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.777648926 CEST49725443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.777667999 CEST4434972513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.798651934 CEST4434971713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.798686028 CEST4434971713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.798759937 CEST4434971713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.798839092 CEST49717443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.799010038 CEST49717443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.902259111 CEST49717443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.902308941 CEST4434971713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.902319908 CEST49717443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.902327061 CEST4434971713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.954559088 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.954602003 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.954724073 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.955600023 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.955622911 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.145265102 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.145633936 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.190095901 CEST8049722107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.214039087 CEST49731443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.214082956 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.214309931 CEST49731443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.214432001 CEST49731443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.214451075 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.238698959 CEST4972280192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.435952902 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.509601116 CEST4434972513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.510327101 CEST49725443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.510355949 CEST4434972513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.510977030 CEST49725443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.510991096 CEST4434972513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.512370110 CEST4434972613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.512871027 CEST49726443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.512907028 CEST4434972613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.513319969 CEST49726443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.513325930 CEST4434972613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.513839960 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.514137983 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.514153004 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.514487028 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.514492035 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.521559954 CEST4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.522066116 CEST49727443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.522103071 CEST4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.522581100 CEST49727443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.522597075 CEST4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.644279957 CEST4434972513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.644356012 CEST4434972513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.644500017 CEST49725443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.644849062 CEST49725443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.644876957 CEST4434972513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.645240068 CEST4434972613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.645263910 CEST49725443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.645272017 CEST4434972513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.645705938 CEST4434972613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.645754099 CEST49726443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.645792007 CEST49726443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.645809889 CEST4434972613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.645831108 CEST49726443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.645839930 CEST4434972613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.647566080 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.647634983 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.647679090 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.648395061 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.648400068 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.648411036 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.648416042 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.648683071 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.648682117 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.648711920 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.648719072 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.648797035 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.648938894 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.648950100 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.649013042 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.649122000 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.649136066 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.651351929 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.651360989 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.651437998 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.651612997 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.651622057 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.657149076 CEST4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.657207012 CEST4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.657264948 CEST49727443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.657414913 CEST49727443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.657416105 CEST49727443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.657426119 CEST4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.657434940 CEST4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.660418987 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.660444021 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.660659075 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.660659075 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.660689116 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.708049059 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.708831072 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.708851099 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.709510088 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.709516048 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.843101025 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.843282938 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.843417883 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.843626976 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.843626976 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.843648911 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.843658924 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.847903013 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.847959042 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.848046064 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.848206997 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.848220110 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.110794067 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.111341000 CEST49731443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.111356974 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.112391949 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.112478018 CEST49731443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.114916086 CEST49731443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.114989042 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.115153074 CEST49731443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.115160942 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.158519983 CEST49731443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.356863022 CEST49737443192.168.2.6142.250.185.100
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.356905937 CEST44349737142.250.185.100192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.357182026 CEST49737443192.168.2.6142.250.185.100
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.357218027 CEST49737443192.168.2.6142.250.185.100
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.357223034 CEST44349737142.250.185.100192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.372596979 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.373450994 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.373471022 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.373984098 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.373991013 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.384222984 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.384769917 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.384788990 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.385353088 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.385358095 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.399202108 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.399276972 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.399729013 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.399739027 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.400269985 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.400274992 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.400559902 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.400580883 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.401166916 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.401173115 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.486495018 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.486522913 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.486531973 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.486610889 CEST49731443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.486634970 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.503861904 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.504112959 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.504194975 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.515851021 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.515955925 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.516056061 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.534087896 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.534404039 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.534449100 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.534540892 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.535181999 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.535295963 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.539915085 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.539937973 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.539952040 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.539958954 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.540198088 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.540198088 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.540198088 CEST49731443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.540218115 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.540226936 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.550470114 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.550470114 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.550481081 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.550487995 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.554096937 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.554107904 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.554121971 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.554126978 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.567708969 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.567740917 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.567819118 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.567888975 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.567924023 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.567980051 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.568809032 CEST49740443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.568824053 CEST44349740107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.568907976 CEST49740443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.569144011 CEST49740443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.569156885 CEST44349740107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.569159031 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.569192886 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.569838047 CEST49742443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.569870949 CEST4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.569875956 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.570086002 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.570101976 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.570111990 CEST49742443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.570230007 CEST49742443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.570240974 CEST4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.570420980 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.570436001 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.570533037 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.570555925 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.591510057 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.594326019 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.594357014 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.595089912 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.595098019 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.602531910 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.602544069 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.602571964 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.602628946 CEST49731443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.603107929 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.603116989 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.603239059 CEST49731443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.603250980 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.626127958 CEST49743443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.626147032 CEST44349743107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.626261950 CEST49743443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.628237963 CEST49744443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.628304958 CEST44349744107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.628387928 CEST49744443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.629652023 CEST49745443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.629693031 CEST44349745107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.629791975 CEST49745443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.629944086 CEST49743443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.629956007 CEST44349743107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.630372047 CEST49745443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.630393028 CEST44349745107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.630517960 CEST49744443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.630541086 CEST44349744107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.632467985 CEST49746443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.632500887 CEST44349746107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.632922888 CEST49746443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.633486986 CEST49746443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.633502007 CEST44349746107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.644901991 CEST49731443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.719465971 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.719479084 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.719518900 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.719676971 CEST49731443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.719676971 CEST49731443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.719700098 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.720231056 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.720240116 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.720366955 CEST49731443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.720375061 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.726598024 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.726751089 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.726866007 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.736989975 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.737020016 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.737039089 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.737046003 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.743441105 CEST49748443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.743484020 CEST4434974813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.743552923 CEST49748443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.743712902 CEST49748443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.743726969 CEST4434974813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.762125015 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.762135983 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.762248993 CEST49731443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.762260914 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.806097031 CEST49731443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.836950064 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.836966991 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.836994886 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.837104082 CEST49731443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.837508917 CEST49731443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.067426920 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.067444086 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.067476988 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.067507982 CEST49731443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.067688942 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.067698002 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.067717075 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.067728043 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.067778111 CEST49731443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.067784071 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.067790985 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.067800045 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.067821026 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.067877054 CEST49731443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.067877054 CEST49731443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.067877054 CEST49731443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.067969084 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.068011999 CEST49731443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.068028927 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.071276903 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.071307898 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.071331024 CEST49731443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.071350098 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.071470976 CEST49731443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.071479082 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.112138987 CEST49731443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.112654924 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.112665892 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.112799883 CEST49731443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.112811089 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.112888098 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.112971067 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.113102913 CEST49731443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.120762110 CEST49731443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.120784044 CEST44349731107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.121293068 CEST49749443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.121354103 CEST44349749107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.121453047 CEST49749443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.122603893 CEST49749443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.122627974 CEST44349749107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.222295046 CEST44349706173.222.162.64192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.223854065 CEST49706443192.168.2.6173.222.162.64
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.228743076 CEST44349737142.250.185.100192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.229115009 CEST49737443192.168.2.6142.250.185.100
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.229134083 CEST44349737142.250.185.100192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.230932951 CEST44349737142.250.185.100192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.231152058 CEST49737443192.168.2.6142.250.185.100
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.237252951 CEST49737443192.168.2.6142.250.185.100
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.237399101 CEST44349737142.250.185.100192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.278484106 CEST44349740107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.287579060 CEST49737443192.168.2.6142.250.185.100
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.287595987 CEST44349737142.250.185.100192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.299943924 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.305900097 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.308758020 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.317940950 CEST4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.328104019 CEST44349743107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.331931114 CEST44349744107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.336117983 CEST49737443192.168.2.6142.250.185.100
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.337826967 CEST49740443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.350357056 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.350358009 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.350364923 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.360271931 CEST49742443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.372685909 CEST44349746107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.373028994 CEST44349745107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.375365019 CEST49744443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.375376940 CEST49743443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.417030096 CEST49746443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.417037010 CEST49745443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.432316065 CEST49742443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.432327986 CEST4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.473421097 CEST49742443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.473436117 CEST4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.473943949 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.473968983 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.474443913 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.474448919 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.474684954 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.474694014 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.475163937 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.475171089 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.475799084 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.475812912 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.476200104 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.476208925 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.476480007 CEST49745443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.476488113 CEST44349745107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.476597071 CEST49746443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.476603985 CEST44349746107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.476702929 CEST49744443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.476707935 CEST44349744107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.476829052 CEST49743443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.476835966 CEST44349743107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.476998091 CEST49740443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.477005005 CEST44349740107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.477302074 CEST44349743107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.477715015 CEST44349745107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.477752924 CEST44349746107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.477794886 CEST49745443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.477855921 CEST49746443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.478142023 CEST44349740107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.478432894 CEST49743443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.478509903 CEST44349743107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.478918076 CEST49745443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.478975058 CEST44349745107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.479082108 CEST44349744107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.479140997 CEST4434974813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.479144096 CEST49744443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.479497910 CEST49748443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.479509115 CEST4434974813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.479950905 CEST49748443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.479957104 CEST4434974813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.480243921 CEST49746443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.480305910 CEST44349746107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.480593920 CEST49740443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.480647087 CEST44349740107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.481024027 CEST49744443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.481168985 CEST44349744107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.481241941 CEST49743443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.481282949 CEST49745443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.481292009 CEST44349745107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.481355906 CEST49746443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.481364012 CEST44349746107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.481420994 CEST49740443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.481499910 CEST49744443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.481507063 CEST44349744107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.523330927 CEST44349743107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.523330927 CEST44349740107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.531172991 CEST49746443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.531172991 CEST49745443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.532877922 CEST49744443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.580672026 CEST49750443192.168.2.6184.28.90.27
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.580715895 CEST44349750184.28.90.27192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.580809116 CEST49750443192.168.2.6184.28.90.27
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.584582090 CEST49750443192.168.2.6184.28.90.27
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.584609032 CEST44349750184.28.90.27192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.603185892 CEST4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.603266954 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.603285074 CEST4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.603348970 CEST49742443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.603565931 CEST49742443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.603579998 CEST4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.603595018 CEST49742443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.603600979 CEST4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.604370117 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.604440928 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.604504108 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.604516983 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.604540110 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.604557037 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.604559898 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.604711056 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.604723930 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.604731083 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.604736090 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.605317116 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.605381966 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.605462074 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.605600119 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.605618000 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.605629921 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.605637074 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.607856035 CEST49751443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.607876062 CEST4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.607991934 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.608023882 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.608028889 CEST49751443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.608439922 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.608469963 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.608472109 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.608572960 CEST49751443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.608582973 CEST4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.608653069 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.608685970 CEST4434974813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.608741999 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.608753920 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.608860970 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.608870983 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.608969927 CEST4434974813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.609029055 CEST49748443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.609049082 CEST49748443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.609055042 CEST4434974813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.609071016 CEST49748443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.609075069 CEST4434974813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.609170914 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.609179020 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.610923052 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.610934973 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.610944033 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.611340046 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.611350060 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.611443043 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.611496925 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.611504078 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.658826113 CEST44349743107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.658854961 CEST44349743107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.658864021 CEST44349743107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.658952951 CEST49743443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.658982038 CEST44349743107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.660458088 CEST44349744107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.660486937 CEST44349744107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.660497904 CEST44349744107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.660505056 CEST44349744107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.660571098 CEST49744443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.660592079 CEST44349744107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.662023067 CEST44349740107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.662044048 CEST44349740107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.662051916 CEST44349740107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.662733078 CEST49740443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.662741899 CEST44349740107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.665601015 CEST44349746107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.665621042 CEST44349746107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.665632963 CEST44349746107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.665642023 CEST44349746107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.665669918 CEST49746443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.665677071 CEST44349746107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.665702105 CEST49746443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.665941000 CEST44349745107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.665957928 CEST44349745107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.665982962 CEST44349745107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.666002989 CEST49745443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.666016102 CEST44349745107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.666029930 CEST44349745107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.668498993 CEST49745443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.668498993 CEST49745443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.668498039 CEST49756443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.668530941 CEST44349756107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.668629885 CEST49756443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.668875933 CEST49756443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.668888092 CEST44349756107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.708086014 CEST49740443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.708096981 CEST49743443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.708097935 CEST49744443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.708097935 CEST49746443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.774010897 CEST44349743107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.774024963 CEST44349743107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.774101973 CEST49743443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.774861097 CEST44349743107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.774868011 CEST44349743107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.774935007 CEST49743443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.776269913 CEST44349744107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.776283979 CEST44349744107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.776310921 CEST44349744107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.776350021 CEST49744443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.776366949 CEST49744443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.776845932 CEST44349744107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.776856899 CEST44349744107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.776880980 CEST44349744107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.776916981 CEST49744443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.776941061 CEST49744443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.779103994 CEST44349740107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.779115915 CEST44349740107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.779151917 CEST44349740107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.779196978 CEST49740443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.779215097 CEST49740443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.779762983 CEST44349740107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.779771090 CEST44349740107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.779815912 CEST49740443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.779845953 CEST49740443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.788736105 CEST44349746107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.788752079 CEST44349746107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.788781881 CEST44349746107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.788811922 CEST44349746107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.788820982 CEST49746443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.788856030 CEST49746443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.788865089 CEST44349746107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.788892031 CEST44349746107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.788934946 CEST49746443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.793392897 CEST49746443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.793409109 CEST44349746107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.794110060 CEST49758443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.794153929 CEST44349758107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.794222116 CEST49758443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.794908047 CEST49758443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.794923067 CEST44349758107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.839397907 CEST44349749107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.839793921 CEST49749443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.839822054 CEST44349749107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.840890884 CEST44349749107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.840967894 CEST49749443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.841336012 CEST49749443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.841394901 CEST44349749107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.841495037 CEST49749443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.841501951 CEST44349749107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.889497042 CEST44349743107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.889511108 CEST44349743107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.889614105 CEST49743443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.890217066 CEST44349743107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.890223980 CEST44349743107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.890285969 CEST49743443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.892288923 CEST44349744107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.892302990 CEST44349744107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.892359018 CEST49744443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.893150091 CEST44349744107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.893161058 CEST44349744107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.893229008 CEST49744443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.895324945 CEST49749443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.896719933 CEST44349740107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.896734953 CEST44349740107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.896810055 CEST49740443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.897332907 CEST44349740107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.897345066 CEST44349740107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.897393942 CEST49740443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.973057985 CEST49745443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:46.973092079 CEST44349745107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.004363060 CEST44349743107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.004376888 CEST44349743107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.004467964 CEST49743443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.005147934 CEST44349743107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.005208969 CEST49743443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.008367062 CEST44349744107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.008379936 CEST44349744107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.008446932 CEST49744443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.008735895 CEST44349744107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.008745909 CEST44349744107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.008788109 CEST49744443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.009913921 CEST44349744107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.009984970 CEST49744443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.014290094 CEST44349740107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.014393091 CEST49740443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.014576912 CEST44349740107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.014635086 CEST49740443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.025926113 CEST44349749107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.025952101 CEST44349749107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.025971889 CEST44349749107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.026012897 CEST49749443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.026041985 CEST44349749107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.026057005 CEST44349749107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.026057959 CEST49749443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.026107073 CEST49749443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.027544022 CEST49749443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.027558088 CEST44349749107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.027950048 CEST49759443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.027988911 CEST44349759107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.028085947 CEST49759443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.028857946 CEST49759443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.028877974 CEST44349759107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.050992012 CEST44349743107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.051070929 CEST49743443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.059843063 CEST44349740107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.059931040 CEST49740443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.120296001 CEST44349743107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.120369911 CEST49743443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.120423079 CEST49743443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.124593973 CEST44349744107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.124691963 CEST49744443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.125544071 CEST44349744107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.125621080 CEST49744443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.132178068 CEST44349740107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.132267952 CEST49740443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.132853031 CEST44349740107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.132908106 CEST49740443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.132917881 CEST44349740107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.132941961 CEST44349740107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.132960081 CEST49740443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.132992029 CEST49740443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.133240938 CEST49740443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.133255959 CEST44349740107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.133268118 CEST49740443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.133302927 CEST49740443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.133989096 CEST49760443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.134027004 CEST44349760107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.134099960 CEST49760443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.140292883 CEST49760443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.140307903 CEST44349760107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.165916920 CEST44349743107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.166001081 CEST49743443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.235874891 CEST44349743107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.236010075 CEST49743443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.240463972 CEST44349744107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.240559101 CEST49744443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.241281033 CEST44349744107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.241344929 CEST49744443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.275460958 CEST44349743107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.275543928 CEST49743443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.344688892 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.345334053 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.345391989 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.345413923 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.346330881 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.346337080 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.346360922 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.346373081 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.346740961 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.346745968 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.346863031 CEST4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.347383976 CEST49751443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.347418070 CEST4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.348031044 CEST49751443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.348041058 CEST4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.350959063 CEST44349743107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.351039886 CEST49743443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.351686001 CEST44349743107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.351754904 CEST49743443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.352088928 CEST44349743107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.352145910 CEST44349743107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.352191925 CEST49743443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.352639914 CEST49743443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.352653980 CEST44349743107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.353228092 CEST49761443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.353267908 CEST44349761107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.353332996 CEST49761443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.353606939 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.354126930 CEST49761443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.354147911 CEST44349761107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.355532885 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.355547905 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.356256008 CEST44349744107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.356333971 CEST49744443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.356529951 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.356863976 CEST44349744107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.356926918 CEST49744443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.357002020 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.357018948 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.357034922 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.357039928 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.357407093 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.357412100 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.357569933 CEST44349744107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.357634068 CEST44349744107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.357641935 CEST49744443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.357681990 CEST49744443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.359658957 CEST49744443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.359694958 CEST44349744107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.360239029 CEST49762443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.360286951 CEST44349762107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.360363960 CEST49762443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.360909939 CEST49762443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.360940933 CEST44349762107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.386126995 CEST44349756107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.386370897 CEST49756443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.386389017 CEST44349756107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.386766911 CEST44349756107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.387134075 CEST49756443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.387204885 CEST44349756107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.387290001 CEST49756443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.427330971 CEST44349756107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.463073969 CEST44349750184.28.90.27192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.463172913 CEST49750443192.168.2.6184.28.90.27
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.465476990 CEST49750443192.168.2.6184.28.90.27
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.465487957 CEST44349750184.28.90.27192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.465804100 CEST44349750184.28.90.27192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.474900961 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.474987984 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.475105047 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.475174904 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.475192070 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.475234032 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.475649118 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.475668907 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.477786064 CEST4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.477845907 CEST4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.477895975 CEST49751443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.478277922 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.478286982 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.478297949 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.478302956 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.480943918 CEST49751443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.480959892 CEST4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.480973005 CEST49751443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.480978966 CEST4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.484255075 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.484349966 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.484401941 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.488152027 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.488356113 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.488413095 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.498820066 CEST44349758107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.505706072 CEST49750443192.168.2.6184.28.90.27
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.509486914 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.509516001 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.509594917 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.512559891 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.512586117 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.512666941 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.512851954 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.512871027 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.524040937 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.524060011 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.524916887 CEST49765443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.524935961 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.525018930 CEST49765443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.525168896 CEST49765443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.525178909 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.525233030 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.525244951 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.525257111 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.525262117 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.526196957 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.526213884 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.526288033 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.526514053 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.526520967 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.527152061 CEST49758443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.527160883 CEST44349758107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.527662039 CEST44349758107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.527936935 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.527950048 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.529190063 CEST49758443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.529294014 CEST44349758107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.530009985 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.530021906 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.530083895 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.530308008 CEST49758443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.530550003 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.530560970 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.571330070 CEST44349758107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.573168993 CEST49750443192.168.2.6184.28.90.27
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.580336094 CEST44349756107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.580360889 CEST44349756107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.580423117 CEST49756443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.580434084 CEST44349756107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.615338087 CEST44349750184.28.90.27192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.628324986 CEST49756443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.699053049 CEST44349756107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.699065924 CEST44349756107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.699135065 CEST49756443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.699146986 CEST44349756107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.699158907 CEST44349756107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.699245930 CEST49756443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.699840069 CEST49756443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.699856043 CEST44349756107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.700706005 CEST49768443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.700747967 CEST44349768107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.700923920 CEST49768443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.702158928 CEST49768443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.702174902 CEST44349768107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.710120916 CEST44349758107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.710144997 CEST44349758107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.710210085 CEST49758443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.710218906 CEST44349758107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.723531008 CEST44349759107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.723756075 CEST49759443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.723769903 CEST44349759107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.724116087 CEST44349759107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.724519014 CEST49759443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.724570036 CEST44349759107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.724646091 CEST49759443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.755712986 CEST49758443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:47.771336079 CEST44349759107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.265450001 CEST44349758107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.265451908 CEST44349750184.28.90.27192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.265460968 CEST44349758107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.265512943 CEST44349758107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.265522003 CEST44349758107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.265532017 CEST44349750184.28.90.27192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.265579939 CEST49758443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.265597105 CEST44349758107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.265717983 CEST44349759107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.265743017 CEST44349759107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.265747070 CEST49758443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.265747070 CEST49750443192.168.2.6184.28.90.27
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.265804052 CEST49759443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.265815973 CEST44349759107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.265925884 CEST49750443192.168.2.6184.28.90.27
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.265944004 CEST44349750184.28.90.27192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.265986919 CEST44349758107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.266038895 CEST49758443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.266040087 CEST44349758107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.266078949 CEST49758443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.266756058 CEST44349762107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.267010927 CEST44349761107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.267149925 CEST44349760107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.271497011 CEST49762443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.271518946 CEST44349762107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.271980047 CEST49760443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.271990061 CEST44349760107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.272319078 CEST49761443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.272346020 CEST44349761107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.272376060 CEST44349760107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.272614002 CEST44349762107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.272680044 CEST49762443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.272948027 CEST49758443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.272964001 CEST44349758107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.273499012 CEST44349759107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.273560047 CEST49759443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.273571014 CEST44349759107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.273943901 CEST49769443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.273971081 CEST44349769107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.274004936 CEST44349761107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.274106026 CEST49769443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.274204016 CEST49761443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.274463892 CEST44349759107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.274503946 CEST44349759107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.274530888 CEST49759443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.274538994 CEST44349759107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.274563074 CEST44349759107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.274580956 CEST49759443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.274616003 CEST49759443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.276803970 CEST49760443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.276871920 CEST44349760107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.279329062 CEST49762443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.279407978 CEST44349762107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.281296015 CEST49761443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.281419039 CEST44349761107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.281915903 CEST49769443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.281928062 CEST44349769107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.285676956 CEST49760443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.285762072 CEST49762443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.285768986 CEST44349762107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.285928965 CEST49761443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.285963058 CEST44349761107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.290220022 CEST49759443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.290235996 CEST44349759107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.290990114 CEST49770443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.291024923 CEST44349770107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.291143894 CEST49770443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.293328047 CEST49770443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.293344021 CEST44349770107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.331337929 CEST44349760107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.331824064 CEST49762443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.331854105 CEST49761443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.341614008 CEST49771443192.168.2.6184.28.90.27
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.341658115 CEST44349771184.28.90.27192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.341749907 CEST49771443192.168.2.6184.28.90.27
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.342236996 CEST49771443192.168.2.6184.28.90.27
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.342252016 CEST44349771184.28.90.27192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.394243956 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.395087957 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.395113945 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.395719051 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.395730019 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.399338961 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.399895906 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.399933100 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.400515079 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.400521994 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.401807070 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.402115107 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.402143002 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.402564049 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.402570963 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.402789116 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.403068066 CEST49765443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.403076887 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.403417110 CEST49765443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.403419971 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.403656960 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.403898954 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.403913021 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.404242992 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.404249907 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.439126968 CEST44349768107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.440354109 CEST49768443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.440366983 CEST44349768107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.440845013 CEST44349768107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.443344116 CEST49768443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.443435907 CEST44349768107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.443567038 CEST49768443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.467942953 CEST44349760107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.467969894 CEST44349760107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.468035936 CEST49760443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.468048096 CEST44349760107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.468082905 CEST44349760107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.468236923 CEST44349761107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.468260050 CEST44349761107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.468269110 CEST44349761107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.468297958 CEST49760443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.468302965 CEST44349761107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.468334913 CEST49761443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.468353987 CEST44349761107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.468370914 CEST49761443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.469017982 CEST44349761107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.469218969 CEST44349762107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.469244003 CEST44349762107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.469283104 CEST49761443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.469304085 CEST44349762107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.469312906 CEST49762443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.469355106 CEST49762443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.475248098 CEST49760443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.475265026 CEST44349760107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.475730896 CEST49772443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.475765944 CEST44349772107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.475842953 CEST49772443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.476038933 CEST49761443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.476051092 CEST44349761107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.476062059 CEST49761443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.476104021 CEST49761443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.476891041 CEST49773443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.476919889 CEST44349773107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.477176905 CEST49773443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.477602959 CEST49772443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.477616072 CEST44349772107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.478241920 CEST49762443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.478247881 CEST44349762107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.478446007 CEST49773443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.478456020 CEST44349773107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.478478909 CEST49774443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.478490114 CEST44349774107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.478547096 CEST49774443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.478996992 CEST49774443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.479006052 CEST44349774107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.491331100 CEST44349768107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.525068998 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.525161982 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.525527954 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.525583029 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.525602102 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.525615931 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.525623083 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.529484987 CEST49775443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.529520988 CEST4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.529609919 CEST49775443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.529828072 CEST49775443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.529840946 CEST4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.533891916 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.534183025 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.534295082 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.536487103 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.536612988 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.536719084 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.537061930 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.537098885 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.537128925 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.537144899 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.538696051 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.538718939 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.538738966 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.538746119 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.539894104 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.540024042 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.540110111 CEST49765443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.540564060 CEST49765443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.540569067 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.540579081 CEST49765443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.540582895 CEST4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.543138981 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.543162107 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.543317080 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.543484926 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.543643951 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.544086933 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.544109106 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.544152975 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.544183969 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.545327902 CEST49778443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.545327902 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.545340061 CEST4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.545361996 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.545442104 CEST49778443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.545519114 CEST49778443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.545523882 CEST4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.545578957 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.545597076 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.545639038 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.545651913 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.546643972 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.546670914 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.547579050 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.547595978 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.547945976 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.548046112 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.548058033 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.631551981 CEST44349768107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.631587029 CEST44349768107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.631751060 CEST49768443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.631769896 CEST44349768107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.672897100 CEST49768443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.754558086 CEST44349768107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.754571915 CEST44349768107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.754920959 CEST49768443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.755168915 CEST44349768107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.755311012 CEST49768443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.878045082 CEST44349768107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.878283024 CEST49768443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.878736973 CEST44349768107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.878880978 CEST49768443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.879558086 CEST44349768107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.879626989 CEST49768443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.879638910 CEST44349768107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.879651070 CEST44349768107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.879748106 CEST49768443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.879995108 CEST49768443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.879996061 CEST49768443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.880008936 CEST44349768107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.882981062 CEST49768443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.884697914 CEST49780443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.884736061 CEST44349780107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.885023117 CEST49780443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.885139942 CEST49780443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:48.885157108 CEST44349780107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.099337101 CEST44349769107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.099356890 CEST44349770107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.099716902 CEST49770443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.099737883 CEST44349770107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.099792957 CEST49769443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.099806070 CEST44349769107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.100100040 CEST44349770107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.100166082 CEST44349769107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.100531101 CEST49770443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.100594044 CEST44349770107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.100701094 CEST49769443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.100768089 CEST44349769107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.100925922 CEST49770443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.100940943 CEST49769443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.143335104 CEST44349770107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.143341064 CEST44349769107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.181034088 CEST44349772107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.181441069 CEST49772443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.181462049 CEST44349772107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.181813955 CEST44349772107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.182156086 CEST49772443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.182221889 CEST44349772107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.182307005 CEST49772443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.183670998 CEST44349774107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.183852911 CEST49774443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.183861971 CEST44349774107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.184914112 CEST44349774107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.184993982 CEST49774443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.185322046 CEST49774443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.185381889 CEST44349774107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.185432911 CEST49774443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.189634085 CEST44349773107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.189883947 CEST49773443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.189898014 CEST44349773107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.190257072 CEST44349773107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.190586090 CEST49773443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.190656900 CEST44349773107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.190661907 CEST49773443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.218511105 CEST44349771184.28.90.27192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.218786001 CEST49771443192.168.2.6184.28.90.27
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.220722914 CEST49771443192.168.2.6184.28.90.27
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.220733881 CEST44349771184.28.90.27192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.220983028 CEST44349771184.28.90.27192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.223337889 CEST44349772107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.223601103 CEST49771443192.168.2.6184.28.90.27
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.231332064 CEST44349773107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.231334925 CEST44349774107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.236427069 CEST49774443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.236449957 CEST44349774107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.236852884 CEST49773443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.250716925 CEST8049722107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.250869036 CEST4972280192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.260826111 CEST4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.261635065 CEST49775443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.261655092 CEST4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.262366056 CEST49775443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.262371063 CEST4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.271337986 CEST44349771184.28.90.27192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.277980089 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.278670073 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.278702021 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.279297113 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.279323101 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.285728931 CEST44349769107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.285792112 CEST49774443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.285809040 CEST44349769107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.285871983 CEST49769443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.287049055 CEST49769443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.287064075 CEST44349769107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.287760019 CEST4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.288419008 CEST49778443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.288436890 CEST4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.289484978 CEST49778443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.289508104 CEST4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.289741993 CEST44349770107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.289766073 CEST44349770107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.289855003 CEST49770443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.289880037 CEST44349770107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.290771008 CEST4972280192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.291244984 CEST49781443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.291277885 CEST44349781107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.291378021 CEST49781443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.291590929 CEST49781443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.291608095 CEST44349781107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.296061039 CEST8049722107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.307148933 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.307761908 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.307784081 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.308265924 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.308273077 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.332535982 CEST49770443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.368166924 CEST44349774107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.368201017 CEST44349774107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.368211031 CEST44349774107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.368248940 CEST44349774107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.368321896 CEST49774443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.368340015 CEST44349774107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.376636028 CEST44349773107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.376665115 CEST44349773107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.376672983 CEST44349773107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.376760960 CEST49773443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.376790047 CEST44349773107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.382111073 CEST44349773107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.382251024 CEST44349773107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.382272959 CEST49773443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.382353067 CEST49773443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.382555962 CEST49773443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.382587910 CEST44349773107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.392182112 CEST4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.392322063 CEST4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.392385006 CEST49775443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.393313885 CEST49775443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.393328905 CEST4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.393349886 CEST49775443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.393356085 CEST4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.397234917 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.397247076 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.397336960 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.397543907 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.397555113 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.409750938 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.409845114 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.409909964 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.410068989 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.410078049 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.410100937 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.410106897 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.412508965 CEST44349770107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.412523985 CEST44349770107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.412635088 CEST49770443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.413126945 CEST49783443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.413150072 CEST44349783107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.413222075 CEST49783443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.413431883 CEST44349770107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.413505077 CEST49770443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.413757086 CEST49783443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.413775921 CEST44349783107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.413808107 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.413847923 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.413927078 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.414288044 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.414302111 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.414304018 CEST44349770107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.414380074 CEST44349770107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.414402008 CEST49770443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.414448023 CEST49770443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.414666891 CEST49770443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.414675951 CEST44349770107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.418760061 CEST4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.419059038 CEST4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.419142008 CEST49778443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.419184923 CEST49778443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.419184923 CEST49778443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.419200897 CEST4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.419207096 CEST4434977813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.422038078 CEST49785443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.422058105 CEST4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.422152042 CEST49785443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.422369957 CEST49785443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.422380924 CEST4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.423408031 CEST49774443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.441879034 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.442281008 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.442357063 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.442401886 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.442415953 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.442436934 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.442442894 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.445282936 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.445310116 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.445410013 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.445590973 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.445599079 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.474217892 CEST44349771184.28.90.27192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.474278927 CEST44349771184.28.90.27192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.474361897 CEST49771443192.168.2.6184.28.90.27
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.475488901 CEST49771443192.168.2.6184.28.90.27
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.475488901 CEST49771443192.168.2.6184.28.90.27
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.475508928 CEST44349771184.28.90.27192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.475519896 CEST44349771184.28.90.27192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.485399961 CEST44349774107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.485415936 CEST44349774107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.485485077 CEST49774443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.485500097 CEST44349774107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.485548973 CEST49774443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.485862017 CEST44349774107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.485872984 CEST44349774107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.485898018 CEST44349774107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.485925913 CEST49774443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.485955954 CEST49774443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.487453938 CEST44349774107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.487462044 CEST44349774107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.487533092 CEST49774443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.488337040 CEST44349774107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.488346100 CEST44349774107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.488471985 CEST49774443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.590029955 CEST44349780107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.590394020 CEST49780443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.590424061 CEST44349780107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.591480970 CEST44349780107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.591566086 CEST49780443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.592076063 CEST49780443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.592159986 CEST44349780107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.592365026 CEST49780443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.592375040 CEST44349780107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.594549894 CEST49787443192.168.2.640.113.103.199
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.594603062 CEST4434978740.113.103.199192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.594681978 CEST49787443192.168.2.640.113.103.199
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.596077919 CEST49787443192.168.2.640.113.103.199
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.596093893 CEST4434978740.113.103.199192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.602871895 CEST44349774107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.602889061 CEST44349774107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.603022099 CEST49774443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.603183031 CEST44349774107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.603192091 CEST44349774107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.603252888 CEST49774443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.603811979 CEST44349774107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.603820086 CEST44349774107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.603885889 CEST49774443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.603984118 CEST44349774107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.604043961 CEST49774443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.604711056 CEST44349774107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.604765892 CEST44349774107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.604785919 CEST49774443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.604794025 CEST44349774107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.604815006 CEST49774443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.604837894 CEST44349774107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.604840040 CEST49774443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.604887009 CEST49774443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.605490923 CEST49774443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.605504036 CEST44349774107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.609623909 CEST49788443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.609664917 CEST44349788107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.609755993 CEST49788443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.610004902 CEST49788443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.610024929 CEST44349788107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.645328999 CEST49780443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.711734056 CEST44349772107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.711766958 CEST44349772107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.711872101 CEST49772443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.711889029 CEST44349772107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.754515886 CEST49772443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.774774075 CEST44349780107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.774802923 CEST44349780107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.774816990 CEST44349780107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.774861097 CEST44349780107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.774928093 CEST49780443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.774950981 CEST44349780107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.774977922 CEST49780443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.817420959 CEST49780443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.011280060 CEST44349772107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.011336088 CEST44349772107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.011439085 CEST49772443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.011473894 CEST44349772107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.011511087 CEST49772443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.011518955 CEST44349772107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.011549950 CEST49772443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.011584044 CEST49772443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.011585951 CEST44349772107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.011614084 CEST44349772107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.011643887 CEST49772443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.011679888 CEST49772443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.011723042 CEST44349780107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.011729956 CEST44349772107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.011739969 CEST44349780107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.011792898 CEST44349780107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.011800051 CEST44349780107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.011805058 CEST49772443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.011836052 CEST44349780107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.011882067 CEST49780443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.011882067 CEST49780443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.011897087 CEST44349780107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.011919975 CEST49780443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.011986017 CEST44349780107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.012047052 CEST49780443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.012052059 CEST44349780107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.012068987 CEST44349780107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.012176991 CEST49780443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.012907982 CEST49780443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.012936115 CEST44349780107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.013586044 CEST44349781107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.013938904 CEST49781443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.013948917 CEST44349781107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.014298916 CEST44349781107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.014820099 CEST49781443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.014887094 CEST44349781107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.015317917 CEST49781443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.016805887 CEST44349772107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.016978025 CEST49772443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.017442942 CEST44349772107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.017582893 CEST49772443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.017612934 CEST49789443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.017652035 CEST44349789107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.017733097 CEST49789443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.018842936 CEST49789443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.018855095 CEST44349789107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.019085884 CEST44349772107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.019165039 CEST49772443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.020103931 CEST44349772107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.020215988 CEST49772443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.020222902 CEST44349772107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.020304918 CEST44349772107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.020356894 CEST49772443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.024230957 CEST49772443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.024245977 CEST44349772107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.063349009 CEST44349781107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.128963947 CEST44349783107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.142880917 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.144470930 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.156970024 CEST4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.170562029 CEST49783443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.183362007 CEST49783443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.183371067 CEST44349783107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.184600115 CEST44349783107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.184679985 CEST49783443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.186456919 CEST49783443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.186534882 CEST44349783107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.187278032 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.194250107 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.194250107 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.197510958 CEST49783443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.197520971 CEST44349783107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.197876930 CEST44349781107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.198091984 CEST44349781107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.198411942 CEST49781443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.209963083 CEST49785443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.236073017 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.251418114 CEST49783443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.317955017 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.321404934 CEST44349788107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.334826946 CEST49788443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.334863901 CEST44349788107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.336152077 CEST44349788107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.336234093 CEST49788443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.336781979 CEST49788443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.336870909 CEST44349788107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.337304115 CEST49788443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.337320089 CEST44349788107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.360951900 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.381249905 CEST44349783107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.381279945 CEST44349783107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.381288052 CEST44349783107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.381323099 CEST44349783107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.381395102 CEST49783443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.381411076 CEST44349783107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.386224985 CEST49788443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.386398077 CEST44349783107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.386452913 CEST49783443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.386462927 CEST44349783107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.386475086 CEST44349783107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.386533022 CEST49783443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.519892931 CEST44349788107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.519959927 CEST44349788107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.519982100 CEST44349788107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.520001888 CEST44349788107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.520046949 CEST49788443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.520078897 CEST44349788107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.520095110 CEST49788443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.563605070 CEST49788443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.638683081 CEST44349788107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.638720036 CEST44349788107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.638777971 CEST44349788107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.638778925 CEST49788443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.638825893 CEST49788443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.638840914 CEST49788443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.638895035 CEST44349788107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.638916969 CEST44349788107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.638947964 CEST49788443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.638966084 CEST49788443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.639949083 CEST44349788107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.639969110 CEST44349788107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.640002966 CEST49788443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.640026093 CEST49788443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.641596079 CEST44349788107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.641679049 CEST49788443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.702267885 CEST4434978740.113.103.199192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.702423096 CEST49787443192.168.2.640.113.103.199
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.723720074 CEST44349789107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.757544994 CEST44349788107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.757713079 CEST49788443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.757905960 CEST44349788107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.757987022 CEST49788443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.758419037 CEST44349788107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.758497000 CEST49788443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.762274981 CEST44349788107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.762392044 CEST49788443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.762540102 CEST44349788107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.762629032 CEST49788443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.762646914 CEST44349788107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.762707949 CEST49788443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.762721062 CEST44349788107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.762821913 CEST44349788107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.762871981 CEST49788443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.771971941 CEST49789443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.798145056 CEST49787443192.168.2.640.113.103.199
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.798171043 CEST4434978740.113.103.199192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.798561096 CEST4434978740.113.103.199192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:50.839015961 CEST49787443192.168.2.640.113.103.199
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.123095036 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.123112917 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.124505997 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.124512911 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.125420094 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.125451088 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.127693892 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.127700090 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.131197929 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.131230116 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.132179022 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.132184029 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.132515907 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.132549047 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.133754015 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.133769035 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.138318062 CEST49785443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.138341904 CEST4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.139514923 CEST49785443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.139527082 CEST4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.230818033 CEST49790443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.230863094 CEST44349790107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.230926991 CEST49790443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.233836889 CEST49791443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.233875036 CEST44349791107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.233942032 CEST49791443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.234751940 CEST49792443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.234781027 CEST44349792107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.234858990 CEST49792443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.235938072 CEST49793443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.235950947 CEST44349793107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.236008883 CEST49793443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.242839098 CEST49788443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.243642092 CEST49789443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.243670940 CEST44349789107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.244189024 CEST44349789107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.245893955 CEST49790443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.245913982 CEST44349790107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.246613979 CEST49791443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.246639013 CEST44349791107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.247478962 CEST49792443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.247497082 CEST44349792107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.248209000 CEST49793443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.248279095 CEST44349793107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.249408007 CEST49789443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.249516964 CEST44349789107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.250062943 CEST49789443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.291331053 CEST44349789107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.304008961 CEST49794443192.168.2.6142.250.185.228
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.304045916 CEST44349794142.250.185.228192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.304105997 CEST49794443192.168.2.6142.250.185.228
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.304527998 CEST4979553192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.305207968 CEST49794443192.168.2.6142.250.185.228
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.305217981 CEST44349794142.250.185.228192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.312582016 CEST53497951.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.312649965 CEST4979553192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.312875986 CEST4979553192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.312900066 CEST4979553192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.319617033 CEST53497951.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.319717884 CEST53497951.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.346654892 CEST49787443192.168.2.640.113.103.199
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.349770069 CEST49787443192.168.2.640.113.103.199
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.349777937 CEST4434978740.113.103.199192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.350114107 CEST49787443192.168.2.640.113.103.199
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.391329050 CEST4434978740.113.103.199192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.413347006 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.413449049 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.413515091 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.416290045 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.417002916 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.417052031 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.418242931 CEST4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.418303013 CEST4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.418363094 CEST49785443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.430157900 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.430279970 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.430346966 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.478226900 CEST44349789107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.478255987 CEST44349789107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.478266001 CEST44349789107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.478307962 CEST49789443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.478321075 CEST44349789107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.478370905 CEST49789443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.537962914 CEST49781443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.537985086 CEST44349781107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.538676977 CEST49796443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.538702965 CEST44349796107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.538768053 CEST49796443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.544158936 CEST49796443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.544168949 CEST44349796107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.544929028 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.544971943 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.545025110 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.547204018 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.547220945 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.557440042 CEST49783443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.557456970 CEST44349783107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.595576048 CEST44349789107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.595649958 CEST49789443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.596215963 CEST44349789107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.596266031 CEST49789443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.596272945 CEST44349789107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.596303940 CEST49789443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.596323967 CEST44349789107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.596360922 CEST49789443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.599683046 CEST4434978740.113.103.199192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.601191044 CEST49787443192.168.2.640.113.103.199
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.601205111 CEST4434978740.113.103.199192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.601305008 CEST49787443192.168.2.640.113.103.199
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.626611948 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.626640081 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.626657009 CEST49779443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.626662970 CEST4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.629389048 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.629407883 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.629420996 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.629426003 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.630768061 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.630784035 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.630799055 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.630805016 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.652642012 CEST49785443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.652666092 CEST4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.652679920 CEST49785443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.652686119 CEST4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.716588974 CEST49798443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.716619015 CEST4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.716681004 CEST49798443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.719718933 CEST49798443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.719733953 CEST4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.726130009 CEST49799443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.726190090 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.726277113 CEST49799443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.726409912 CEST49799443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.726459980 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.731122017 CEST49800443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.731156111 CEST4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.731254101 CEST49800443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.734683990 CEST49801443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.734707117 CEST4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.734859943 CEST49801443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.734930038 CEST49800443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.734941006 CEST4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.736643076 CEST49801443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.736654043 CEST4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.739202976 CEST49788443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.739212990 CEST44349788107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.740108013 CEST49789443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.740122080 CEST44349789107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.877223969 CEST49803443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.877259016 CEST44349803107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.877324104 CEST49803443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.877824068 CEST49804443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.877851963 CEST44349804107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.877903938 CEST49804443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.878175020 CEST49805443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.878194094 CEST44349805107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.878331900 CEST49805443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.878498077 CEST49806443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.878514051 CEST44349806107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.878627062 CEST49806443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.878808022 CEST49803443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.878818989 CEST44349803107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.879004002 CEST49804443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.879014015 CEST44349804107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.879271984 CEST49805443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.879281998 CEST44349805107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.879396915 CEST49806443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.879405022 CEST44349806107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.027980089 CEST53497951.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.028841972 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.028860092 CEST4979553192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.028896093 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.029488087 CEST44349790107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.029548883 CEST44349793107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.029587030 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.029747009 CEST44349792107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.029814005 CEST49793443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.029825926 CEST44349793107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.029927015 CEST49790443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.029934883 CEST44349790107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.030118942 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.030133009 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.030303001 CEST44349790107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.030333996 CEST49792443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.030350924 CEST44349792107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.030467987 CEST44349791107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.030637980 CEST49790443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.030704021 CEST44349790107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.030822039 CEST49791443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.030841112 CEST44349791107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.030867100 CEST44349793107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.030925989 CEST49793443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.031004906 CEST49790443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.031285048 CEST49793443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.031363964 CEST44349793107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.031367064 CEST49793443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.031496048 CEST44349792107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.031553030 CEST49792443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.031830072 CEST49792443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.031907082 CEST44349792107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.031908989 CEST49792443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.034430027 CEST44349791107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.034502983 CEST49791443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.034766912 CEST49791443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.034940004 CEST44349791107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.034960985 CEST49791443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.036254883 CEST53497951.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.036326885 CEST4979553192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.071340084 CEST44349790107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.075326920 CEST44349792107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.075329065 CEST44349793107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.075337887 CEST44349791107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.083586931 CEST49792443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.083606005 CEST44349792107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.083626986 CEST49791443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.083633900 CEST49793443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.083653927 CEST44349791107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.083658934 CEST44349793107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.131860971 CEST49792443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.131863117 CEST49793443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.131968975 CEST49791443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.178472042 CEST44349794142.250.185.228192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.178817987 CEST49794443192.168.2.6142.250.185.228
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.178833008 CEST44349794142.250.185.228192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.180021048 CEST44349794142.250.185.228192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.180175066 CEST49794443192.168.2.6142.250.185.228
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.180907965 CEST49794443192.168.2.6142.250.185.228
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.180907965 CEST49794443192.168.2.6142.250.185.228
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.180922031 CEST44349794142.250.185.228192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.180979967 CEST44349794142.250.185.228192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.216486931 CEST44349790107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.216514111 CEST44349790107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.216594934 CEST49790443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.216608047 CEST44349790107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.216702938 CEST44349793107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.216707945 CEST44349793107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.216713905 CEST44349793107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.216725111 CEST44349793107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.216763973 CEST49793443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.216783047 CEST44349793107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.216800928 CEST49793443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.217818975 CEST44349792107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.217873096 CEST44349792107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.217938900 CEST49792443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.217955112 CEST44349792107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.217998981 CEST49792443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.218075991 CEST44349792107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.218143940 CEST44349792107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.218394995 CEST49792443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.219193935 CEST49792443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.219208956 CEST44349792107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.220887899 CEST44349791107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.220915079 CEST44349791107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.220922947 CEST44349791107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.220954895 CEST44349791107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.220968962 CEST44349791107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.220978022 CEST49791443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.220997095 CEST44349791107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.221000910 CEST49808443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.221020937 CEST49791443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.221029997 CEST44349791107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.221044064 CEST44349808107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.221052885 CEST49791443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.221082926 CEST49791443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.221127033 CEST49808443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.221450090 CEST49808443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.221467972 CEST44349808107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.222022057 CEST49791443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.222040892 CEST44349791107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.223598003 CEST49809443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.223628044 CEST44349809107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.223632097 CEST44349793107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.223644018 CEST44349793107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.223704100 CEST49809443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.223716974 CEST44349793107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.223745108 CEST49793443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.223773003 CEST49793443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.224025965 CEST49809443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.224035978 CEST44349809107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.224108934 CEST49793443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.224132061 CEST44349793107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.226020098 CEST49810443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.226037025 CEST44349810107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.226130009 CEST49810443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.226298094 CEST49810443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.226315022 CEST44349810107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.228373051 CEST49794443192.168.2.6142.250.185.228
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.228396893 CEST44349794142.250.185.228192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.254698992 CEST44349796107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.255028009 CEST49796443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.255036116 CEST44349796107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.255389929 CEST44349796107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.255752087 CEST49796443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.255801916 CEST44349796107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.255913973 CEST49796443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.259588003 CEST49790443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.275672913 CEST49794443192.168.2.6142.250.185.228
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.295911074 CEST49796443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.295921087 CEST44349796107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.333173037 CEST44349790107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.333187103 CEST44349790107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.333273888 CEST49790443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.333909988 CEST44349790107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.334043026 CEST49790443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.335536957 CEST44349790107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.335618019 CEST49790443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.336397886 CEST44349790107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.336483955 CEST49790443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.394589901 CEST49811443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.394625902 CEST44349811107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.394697905 CEST49811443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.395843029 CEST49811443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.395858049 CEST44349811107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.397283077 CEST49812443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.397319078 CEST44349812107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.397406101 CEST49812443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.397691965 CEST49812443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.397702932 CEST44349812107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.415268898 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.415896893 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.415908098 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.417669058 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.417771101 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.418652058 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.418713093 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.420315981 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.420391083 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.421231985 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.421247959 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.443846941 CEST44349796107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.443866968 CEST44349796107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.443871975 CEST44349796107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.443967104 CEST49796443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.443994045 CEST44349796107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.450191975 CEST44349796107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.450265884 CEST44349796107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.450292110 CEST49796443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.450345039 CEST49796443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.451020002 CEST49796443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.451034069 CEST44349796107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.451159954 CEST44349790107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.451206923 CEST44349790107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.451252937 CEST49790443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.451267004 CEST44349790107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.451299906 CEST49790443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.451323032 CEST49790443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.452064991 CEST4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.452105999 CEST44349790107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.452181101 CEST49790443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.452187061 CEST44349790107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.452312946 CEST44349790107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.452399015 CEST49790443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.454838037 CEST49798443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.454864025 CEST4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.457966089 CEST49798443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.457977057 CEST4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.461242914 CEST49813443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.461278915 CEST44349813107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.461355925 CEST49813443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.461945057 CEST49813443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.461962938 CEST44349813107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.462286949 CEST49790443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.462292910 CEST44349790107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.463526011 CEST44349794142.250.185.228192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.463562012 CEST44349794142.250.185.228192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.463628054 CEST49794443192.168.2.6142.250.185.228
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.463640928 CEST44349794142.250.185.228192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.466006994 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.471106052 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.471261024 CEST4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.472846031 CEST4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.498549938 CEST49799443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.498575926 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.499830961 CEST49799443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.499839067 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.503329039 CEST49814443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.503375053 CEST44349814107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.503525019 CEST49814443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.504162073 CEST49814443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.504179955 CEST44349814107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.504790068 CEST49794443192.168.2.6142.250.185.228
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.506067991 CEST49794443192.168.2.6142.250.185.228
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.506171942 CEST44349794142.250.185.228192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.506232977 CEST49794443192.168.2.6142.250.185.228
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.514391899 CEST49800443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.514413118 CEST4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.517560959 CEST49800443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.517569065 CEST4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.517754078 CEST49801443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.517771959 CEST4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.519243956 CEST49801443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.519249916 CEST4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.530092955 CEST49815443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.530128956 CEST44349815107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.530200958 CEST49815443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.532574892 CEST49815443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.532586098 CEST44349815107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.541327953 CEST49816443192.168.2.6142.250.185.228
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.541348934 CEST44349816142.250.185.228192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.541544914 CEST49816443192.168.2.6142.250.185.228
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.542057991 CEST49816443192.168.2.6142.250.185.228
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.542067051 CEST44349816142.250.185.228192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.587455988 CEST4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.587688923 CEST4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.587752104 CEST49798443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.591408014 CEST49798443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.591428041 CEST4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.622678041 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.622710943 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.622833967 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.626005888 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.626224041 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.626333952 CEST49799443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.646435976 CEST4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.646512032 CEST4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.646698952 CEST49801443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.647334099 CEST4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.647727966 CEST4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.647850037 CEST49800443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.659647942 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.659665108 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.660125017 CEST49800443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.660156012 CEST4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.660249949 CEST49800443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.660258055 CEST4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.662071943 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.662451982 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.662494898 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.663625002 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.663723946 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.666174889 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.666301966 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.666754007 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.666765928 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.678893089 CEST49799443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.678921938 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.685350895 CEST49801443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.685369968 CEST4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.685405016 CEST49801443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.685411930 CEST4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.705684900 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.705718994 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.705832005 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.707453966 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.707475901 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.721231937 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.727305889 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.727372885 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.727437019 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.727454901 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.727495909 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.727737904 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.727793932 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.729573965 CEST44349806107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.732228041 CEST44349803107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.732285023 CEST44349804107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.734287024 CEST49806443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.734304905 CEST44349806107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.734925032 CEST49803443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.734932899 CEST44349803107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.735400915 CEST44349806107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.735498905 CEST49806443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.735908031 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.735963106 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.736052036 CEST44349803107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.736104965 CEST49803443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.745009899 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.745085955 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.756642103 CEST44349805107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.783953905 CEST49804443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.799803019 CEST49805443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.802778006 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.813493967 CEST49804443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.813507080 CEST44349804107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.814095974 CEST44349804107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.816570044 CEST49804443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.816687107 CEST44349804107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.819083929 CEST49806443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.819266081 CEST44349806107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.820094109 CEST49803443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.820230961 CEST44349803107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.820681095 CEST49805443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.820693016 CEST44349805107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.821232080 CEST44349805107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.822551966 CEST49804443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.822974920 CEST49805443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.823059082 CEST44349805107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.823496103 CEST49806443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.823523998 CEST44349806107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.823599100 CEST49803443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.823616028 CEST44349803107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.824059010 CEST49805443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.845841885 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.845881939 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.845921040 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.845940113 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.845979929 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.846081972 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.846132994 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.848956108 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.852751970 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.852780104 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.852819920 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.852837086 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.852874994 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.857145071 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.857243061 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.861543894 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.861572981 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.861850023 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.863325119 CEST44349804107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.864386082 CEST49803443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.864387035 CEST49806443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.865951061 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.866009951 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.871335030 CEST44349805107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.871581078 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.871638060 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.871750116 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.874643087 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.874708891 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.876477957 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.876491070 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.876554966 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.877238989 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.877254009 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.883646965 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.883701086 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.883723021 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.883739948 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.883841991 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.890311956 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.890324116 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.891113997 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.891134024 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.892576933 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.892657995 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.892672062 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.910839081 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.910929918 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.910985947 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.911003113 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.911206961 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.922168016 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.922178030 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.922203064 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.922211885 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.922234058 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.922266960 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.922280073 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.922317982 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.922348022 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.925246954 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.925256014 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.925290108 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.925347090 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.925354958 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.925401926 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.932056904 CEST44349808107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.932929993 CEST49808443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.932948112 CEST44349808107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.934129953 CEST44349808107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.936629057 CEST49808443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.936630011 CEST49808443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.936655045 CEST44349808107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.936827898 CEST44349808107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.945370913 CEST44349809107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.946037054 CEST49809443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.946049929 CEST44349809107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.946449995 CEST44349809107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.946965933 CEST49809443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.947041035 CEST44349809107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.947473049 CEST49809443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.965612888 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.965799093 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.965867996 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.965886116 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.965998888 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.966049910 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.966057062 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.966829062 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.966919899 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.966989994 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.966998100 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.967036009 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.979247093 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.979434013 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.979497910 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.979512930 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.979737043 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.979792118 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.979800940 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.980309010 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.980381966 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.980390072 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.980820894 CEST44349810107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.983772039 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.983825922 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.983835936 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.985657930 CEST49808443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.991344929 CEST44349809107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.992552042 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.992623091 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.992630959 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.995496988 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.996949911 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.996963024 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.997334003 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.997396946 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.999787092 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.003460884 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.003540039 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.003566027 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.004620075 CEST49810443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.004638910 CEST44349810107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.005790949 CEST44349810107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.005868912 CEST49810443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.006930113 CEST49810443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.007002115 CEST44349810107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.007334948 CEST49810443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.007353067 CEST44349810107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.011867046 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.011887074 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.011925936 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.011935949 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.036353111 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.036396027 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.036423922 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.036448002 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.036499977 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.036689997 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.037306070 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.037337065 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.037363052 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.037394047 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.037401915 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.037437916 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.037772894 CEST44349804107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.037801027 CEST44349804107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.037808895 CEST44349804107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.037849903 CEST44349806107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.037861109 CEST49804443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.037874937 CEST44349804107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.037905931 CEST49804443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.037938118 CEST44349806107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.038014889 CEST49806443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.038330078 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.038358927 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.038362026 CEST44349803107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.038381100 CEST44349803107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.038382053 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.038391113 CEST44349803107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.038393021 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.038446903 CEST49803443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.038455963 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.038470984 CEST44349803107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.038773060 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.039401054 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.039478064 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.039485931 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.039758921 CEST44349805107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.039788961 CEST44349805107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.039848089 CEST49805443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.039861917 CEST44349805107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.039871931 CEST44349805107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.039910078 CEST49805443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.044632912 CEST44349803107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.044711113 CEST44349803107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.044778109 CEST49803443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.044815063 CEST49803443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.048213005 CEST49810443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.051188946 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.051225901 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.051306009 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.051341057 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.051367998 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.051388979 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.052282095 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.052319050 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.052371979 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.052378893 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.052413940 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.054225922 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.054265976 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.054289103 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.054299116 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.054344893 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.056695938 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.056715965 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.056793928 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.056803942 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.056864023 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.067847967 CEST49824443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.067889929 CEST4434982413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.067958117 CEST49824443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.071563959 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.071611881 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.071674109 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.071686983 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.071736097 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.075867891 CEST49806443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.075889111 CEST44349806107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.079579115 CEST49804443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.084434032 CEST49803443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.084471941 CEST44349803107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.084490061 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.084547043 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.084640980 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.084671021 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.087104082 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.087160110 CEST44349797142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.087300062 CEST49797443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.098372936 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.103621960 CEST44349812107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.104384899 CEST49812443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.104394913 CEST44349812107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.105493069 CEST44349812107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.105580091 CEST49812443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.106312990 CEST49825443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.106343985 CEST44349825107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.106405973 CEST49825443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.106915951 CEST49812443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.107004881 CEST44349812107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.107446909 CEST49825443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.107459068 CEST44349825107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.107803106 CEST49812443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.107810020 CEST44349812107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.108375072 CEST49826443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.108413935 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.108520985 CEST49826443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.109357119 CEST49826443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.109370947 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.110130072 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.110160112 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.110263109 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.110498905 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.110507965 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.111682892 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.111702919 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.111881971 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.112308979 CEST44349811107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.116977930 CEST44349808107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.117046118 CEST44349808107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.117083073 CEST44349808107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.117166042 CEST49808443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.117166042 CEST49808443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.117183924 CEST44349808107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.117225885 CEST44349808107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.117225885 CEST49829443192.168.2.6172.217.18.118
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.117269993 CEST44349829172.217.18.118192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.117290020 CEST49808443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.117353916 CEST49808443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.117355108 CEST49829443192.168.2.6172.217.18.118
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.118371964 CEST49811443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.118381977 CEST44349811107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.118743896 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.118757010 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.119060993 CEST49829443192.168.2.6172.217.18.118
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.119076967 CEST44349829172.217.18.118192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.119544029 CEST44349811107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.119627953 CEST49811443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.122483015 CEST49811443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.122574091 CEST44349811107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.122863054 CEST49811443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.122869968 CEST44349811107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.123625994 CEST49808443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.123641014 CEST44349808107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.128213882 CEST49830443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.128233910 CEST44349830107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.128381014 CEST49830443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.130321980 CEST49830443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.130331993 CEST44349830107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.137876987 CEST44349809107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.137903929 CEST44349809107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.138034105 CEST49809443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.138046026 CEST44349809107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.138066053 CEST44349809107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.138112068 CEST49809443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.143131018 CEST49809443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.143141985 CEST44349809107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.155553102 CEST44349804107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.155567884 CEST44349804107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.155591965 CEST44349804107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.155646086 CEST49804443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.155682087 CEST49804443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.156590939 CEST44349804107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.156599045 CEST44349804107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.156652927 CEST49804443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.157533884 CEST44349804107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.157597065 CEST44349804107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.157639980 CEST49804443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.157639980 CEST49804443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.158998013 CEST49812443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.159441948 CEST44349805107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.159459114 CEST44349805107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.159533978 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.159552097 CEST49805443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.159574032 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.159606934 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.159645081 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.159667015 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.159677982 CEST44349805107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.159687042 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.159732103 CEST49805443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.159744978 CEST44349805107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.159759998 CEST44349805107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.159786940 CEST49805443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.159833908 CEST49805443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.159966946 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.159985065 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.160022020 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.160041094 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.160065889 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.160082102 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.160950899 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.160969019 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.161017895 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.161029100 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.161082983 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.161093950 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.161144018 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.161180973 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.161206961 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.161211967 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.161242008 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.161263943 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.161873102 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.161895037 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.161966085 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.161974907 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.162018061 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.165509939 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.165529966 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.165570021 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.165586948 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.165599108 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.165623903 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.165647984 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.165736914 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.165755033 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.165811062 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.165821075 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.165873051 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.172415972 CEST44349813107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.175892115 CEST49811443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.181817055 CEST49813443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.181834936 CEST44349813107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.181915998 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.182281971 CEST44349813107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.196315050 CEST49813443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.196409941 CEST44349813107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.196576118 CEST49813443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.215816975 CEST44349814107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.222893000 CEST44349810107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.222908974 CEST44349810107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.222929955 CEST44349810107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.222954035 CEST44349810107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.222965956 CEST49810443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.222966909 CEST44349810107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.222985029 CEST44349810107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.223053932 CEST49810443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.223053932 CEST49810443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.223246098 CEST44349810107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.223297119 CEST44349810107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.223510027 CEST49810443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.243333101 CEST44349813107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.249749899 CEST44349815107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.260653973 CEST49814443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.278387070 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.278410912 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.278446913 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.278474092 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.278512001 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.278537035 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.278537989 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.278589010 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.288105965 CEST44349812107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.288139105 CEST44349812107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.288178921 CEST49812443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.288193941 CEST44349812107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.288219929 CEST44349812107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.288244963 CEST49812443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.288269997 CEST49812443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.292846918 CEST49815443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.304296970 CEST44349811107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.304326057 CEST44349811107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.304333925 CEST44349811107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.304367065 CEST44349811107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.304415941 CEST49811443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.304430962 CEST44349811107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.304447889 CEST49811443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.304809093 CEST44349811107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.304857969 CEST49811443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.376980066 CEST44349813107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.377052069 CEST44349813107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.377224922 CEST49813443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.377230883 CEST44349813107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.377309084 CEST49813443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.422511101 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.438504934 CEST44349816142.250.185.228192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.466166973 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.482604027 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.482825041 CEST49816443192.168.2.6142.250.185.228
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.529217958 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.641892910 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.660001040 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.691888094 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.706625938 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.708177090 CEST49815443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.708194017 CEST44349815107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.708772898 CEST49814443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.708796024 CEST44349814107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.709037066 CEST49816443192.168.2.6142.250.185.228
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.709060907 CEST44349816142.250.185.228192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.709604025 CEST44349815107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.709696054 CEST49815443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.710225105 CEST44349814107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.710282087 CEST44349816142.250.185.228192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.710314989 CEST49814443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.710356951 CEST49816443192.168.2.6142.250.185.228
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.710541964 CEST49815443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.710623026 CEST44349815107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.711445093 CEST49814443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.711523056 CEST44349814107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.712313890 CEST49816443192.168.2.6142.250.185.228
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.712390900 CEST44349816142.250.185.228192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.713243961 CEST49815443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.713249922 CEST44349815107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.713397980 CEST49814443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.713409901 CEST44349814107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.713550091 CEST49816443192.168.2.6142.250.185.228
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.713566065 CEST44349816142.250.185.228192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.715801954 CEST49831443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.715835094 CEST44349831107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.715890884 CEST49831443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.716398001 CEST49824443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.716414928 CEST4434982413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.718379974 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.718386889 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.721568108 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.721573114 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.724124908 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.724154949 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.730283976 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.730298996 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.754698992 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.754713058 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.755544901 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.755551100 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.755641937 CEST49814443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.755717993 CEST49816443192.168.2.6142.250.185.228
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.755835056 CEST49815443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.759962082 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.759984016 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.760984898 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.760989904 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.760988951 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.782480001 CEST49805443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.782510042 CEST44349805107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.784590006 CEST49831443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.784615993 CEST44349831107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.785269976 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.785279036 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.785795927 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.785897970 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.786525011 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.786588907 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.792418003 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.792521000 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.793955088 CEST49804443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.793978930 CEST44349804107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.815325022 CEST44349825107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.834084034 CEST44349830107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.838196039 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.838222027 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.856544971 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.856643915 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.856765032 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.857829094 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.857949972 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.858280897 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.860785961 CEST49825443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.881961107 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.881992102 CEST49830443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.884545088 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.884743929 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.884802103 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.891360998 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.891608953 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.891655922 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.893696070 CEST44349814107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.893726110 CEST44349814107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.893733978 CEST44349814107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.893762112 CEST44349814107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.893799067 CEST49814443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.893812895 CEST44349814107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.893841982 CEST49814443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.893935919 CEST44349814107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.895560026 CEST49814443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.898053885 CEST44349815107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.898075104 CEST44349815107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.898082972 CEST44349815107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.898116112 CEST44349815107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.898149967 CEST49815443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.898169041 CEST44349815107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.898195028 CEST49815443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.905167103 CEST44349815107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.905289888 CEST44349815107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.905334949 CEST49815443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.905334949 CEST49815443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.955012083 CEST49807443192.168.2.618.160.172.86
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.955081940 CEST4434980718.160.172.86192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.965596914 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.966365099 CEST49825443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.966371059 CEST44349825107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.966633081 CEST49830443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.966650963 CEST44349830107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.967490911 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.967982054 CEST44349825107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.968152046 CEST49826443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.968170881 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.968466043 CEST44349830107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.968528032 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.968607903 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.968986988 CEST49825443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.969207048 CEST44349825107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.969708920 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.970721960 CEST49826443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.970802069 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.971088886 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.971096039 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.971502066 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.971571922 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.972214937 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.972261906 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.972275972 CEST49830443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.972362995 CEST44349830107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.972615957 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.972629070 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.973185062 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.973258972 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.974057913 CEST44349829172.217.18.118192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.974175930 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.974231005 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.986690998 CEST44349816142.250.185.228192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.986726046 CEST44349816142.250.185.228192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.986798048 CEST49816443192.168.2.6142.250.185.228
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.986814976 CEST44349816142.250.185.228192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.005698919 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.005861998 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.006287098 CEST49825443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.006350994 CEST49826443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.007075071 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.007323980 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.007582903 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.007680893 CEST49829443192.168.2.6172.217.18.118
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.007708073 CEST44349829172.217.18.118192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.007771969 CEST49830443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.007869959 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.007885933 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.008019924 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.008034945 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.008924961 CEST44349829172.217.18.118192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.008996964 CEST49829443192.168.2.6172.217.18.118
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.019570112 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.019598961 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.021008968 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.021034002 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.021047115 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.021053076 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.022746086 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.022746086 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.022768021 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.022779942 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.024280071 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.024287939 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.024297953 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.024303913 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.038753986 CEST49811443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.038779020 CEST44349811107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.040785074 CEST49816443192.168.2.6142.250.185.228
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.045747995 CEST49812443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.045773029 CEST44349812107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.047336102 CEST44349825107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.047338009 CEST49810443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.047348022 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.047369003 CEST44349810107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.048108101 CEST49813443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.048124075 CEST44349813107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.051080942 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.051181078 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.051330090 CEST44349830107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.054718971 CEST49832443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.054780960 CEST44349832107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.054861069 CEST49832443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.055543900 CEST49832443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.055574894 CEST44349832107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.056180954 CEST49833443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.056215048 CEST44349833107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.056272984 CEST49833443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.056704044 CEST49816443192.168.2.6142.250.185.228
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.056801081 CEST44349816142.250.185.228192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.056859016 CEST49816443192.168.2.6142.250.185.228
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.057463884 CEST49833443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.057478905 CEST44349833107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.057576895 CEST49814443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.057586908 CEST44349814107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.058257103 CEST49815443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.058276892 CEST44349815107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.062030077 CEST49834443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.062068939 CEST44349834107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.062138081 CEST49834443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.062603951 CEST49834443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.062629938 CEST44349834107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.077897072 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.077948093 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.078013897 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.079709053 CEST49836443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.079744101 CEST4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.079813004 CEST49836443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.080933094 CEST49837443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.080949068 CEST4434983713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.081031084 CEST49837443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.082720041 CEST49838443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.082741976 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.082808971 CEST49838443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.083364010 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.083379984 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.083758116 CEST49838443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.083782911 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.085251093 CEST49836443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.085274935 CEST4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.085385084 CEST49837443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.085397005 CEST4434983713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.188966036 CEST44349825107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.189045906 CEST44349825107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.189066887 CEST44349825107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.189086914 CEST44349825107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.189099073 CEST49825443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.189136028 CEST44349825107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.189141035 CEST49825443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.189165115 CEST49825443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.189935923 CEST44349830107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.189963102 CEST44349830107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.189976931 CEST44349830107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.190049887 CEST44349830107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.190073013 CEST49830443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.190098047 CEST49830443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.190757036 CEST49830443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.190769911 CEST44349830107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.193104029 CEST49839443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.193144083 CEST44349839107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.193233013 CEST49839443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.193440914 CEST49839443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.193454027 CEST44349839107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.204076052 CEST49840443192.168.2.620.109.210.53
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.204118967 CEST4434984020.109.210.53192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.204191923 CEST49840443192.168.2.620.109.210.53
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.205584049 CEST49840443192.168.2.620.109.210.53
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.205602884 CEST4434984020.109.210.53192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.211082935 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.211122036 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.211152077 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.211172104 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.211182117 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.211225033 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.211388111 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.219645977 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.219693899 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.219700098 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.228374958 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.228446007 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.228451967 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.249562979 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.249674082 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.249722958 CEST49826443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.249748945 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.249813080 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.249877930 CEST49826443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.249896049 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.254750013 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.254790068 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.254825115 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.254831076 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.254837990 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.254878998 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.255011082 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.271790981 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.271811962 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.274652004 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.274660110 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.274688959 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.274692059 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.274710894 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.274723053 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.274733067 CEST49826443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.274745941 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.274779081 CEST49826443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.274842978 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.274869919 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.274869919 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.274882078 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.274882078 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.274920940 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.274930954 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.275815010 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.275850058 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.275865078 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.275876045 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.275912046 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.275921106 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.277875900 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.277928114 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.277935028 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.287797928 CEST49825443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.287807941 CEST44349825107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.306433916 CEST44349825107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.306449890 CEST44349825107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.306488037 CEST44349825107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.306521893 CEST49825443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.306538105 CEST44349825107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.306572914 CEST49825443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.307440042 CEST44349825107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.307450056 CEST44349825107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.307471991 CEST44349825107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.307490110 CEST49825443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.307497978 CEST44349825107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.307528019 CEST49825443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.307584047 CEST44349825107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.307627916 CEST49825443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.315337896 CEST49825443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.315357924 CEST44349825107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.318706036 CEST49841443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.318759918 CEST44349841107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.318828106 CEST49841443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.318902016 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.318906069 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.318916082 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.318937063 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.318944931 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.319454908 CEST49841443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.319466114 CEST44349841107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.328649044 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.329006910 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.329045057 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.329062939 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.329081059 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.329134941 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.329349041 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.331254005 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.331302881 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.331321001 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.338854074 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.338911057 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.338923931 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.344124079 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.344185114 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.344193935 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.352587938 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.352638006 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.352649927 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.361794949 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.361845016 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.361855030 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.365041018 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.365077019 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.365103960 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.365111113 CEST49826443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.365128040 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.365150928 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.365184069 CEST49826443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.365477085 CEST49826443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.365483046 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.367260933 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.367388964 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.369410038 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.369597912 CEST49826443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.369605064 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.371694088 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.371740103 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.371748924 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.373229980 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.373286009 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.373390913 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.373400927 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.373713017 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.373755932 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.373773098 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.374787092 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.375222921 CEST49826443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.375231981 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.375675917 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.375761032 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.375766039 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.380098104 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.380145073 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.380162001 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.387449026 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.387713909 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.387722969 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.390551090 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.390841961 CEST49826443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.390851021 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.391483068 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.391549110 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.391571999 CEST49826443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.391578913 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.391606092 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.391655922 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.391666889 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.392050028 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.392079115 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.392107010 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.392112970 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.392121077 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.392148018 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.392915964 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.392962933 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.392968893 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.395911932 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.395956039 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.395960093 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.395967007 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.396215916 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.396224022 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.399080992 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.399116039 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.399131060 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.399142027 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.399179935 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.400791883 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.400916100 CEST49826443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.400924921 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.404550076 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.404598951 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.404614925 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.404902935 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.404953003 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.404961109 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.409447908 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.409507990 CEST49826443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.409518957 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.413583994 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.413661957 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.413670063 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.414577007 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.414633989 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.414643049 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.424767971 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.424833059 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.424840927 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.432899952 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.432934046 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.433208942 CEST49826443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.433216095 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.433490992 CEST49826443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.438224077 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.438257933 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.438280106 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.438303947 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.438426971 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.442023993 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.442060947 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.442075968 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.442085981 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.442123890 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.446039915 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.446324110 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.446365118 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.446371078 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.446392059 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.446429014 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.446434975 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.447252989 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.447297096 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.447299957 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.447308064 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.447343111 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.448057890 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.448246002 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.448287964 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.448292971 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.448785067 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.448828936 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.448832989 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.454103947 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.454174995 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.454181910 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.456219912 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.456263065 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.456268072 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.461729050 CEST4434982413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.462280035 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.462327003 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.462335110 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.462506056 CEST49824443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.462521076 CEST4434982413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.463063955 CEST49824443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.463069916 CEST4434982413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.466368914 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.466428995 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.466435909 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.470535040 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.470585108 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.470591068 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.475784063 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.475827932 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.475835085 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.480902910 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.481026888 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.481076002 CEST49826443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.481084108 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.481101036 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.481141090 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.481148958 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.481194973 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.481225014 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.481240034 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.481242895 CEST49826443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.481251001 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.481312037 CEST49826443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.481853962 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.481931925 CEST49826443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.481939077 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.482355118 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.482424021 CEST49826443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.482429028 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.485125065 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.485172987 CEST49826443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.485188007 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.485858917 CEST44349831107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.486084938 CEST49831443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.486109972 CEST44349831107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.486536026 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.486582994 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.486589909 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.487024069 CEST44349831107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.487379074 CEST49831443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.487452030 CEST44349831107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.487598896 CEST49831443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.490814924 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.491019964 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.491169930 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.491180897 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.491427898 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.491462946 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.491489887 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.491489887 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.491499901 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.491519928 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.491600990 CEST49826443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.491602898 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.491607904 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.491739988 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.491955042 CEST49826443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.491970062 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.492055893 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.492099047 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.492105961 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.492175102 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.492245913 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.492250919 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.492573023 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.492614031 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.492628098 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.493139029 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.493201017 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.493205070 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.497067928 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.497307062 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.497333050 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.497359037 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.497370958 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.497374058 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.497380018 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.497395992 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.497437954 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.499428034 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.499548912 CEST49826443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.499556065 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.502521038 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.502579927 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.502588034 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.504534006 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.504623890 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.504628897 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.506766081 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.506869078 CEST49826443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.506875038 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.507986069 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.508105040 CEST49826443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.508111954 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.508388042 CEST49826443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.508414984 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.508465052 CEST44349826142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.508533001 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.508533001 CEST49826443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.508538008 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.508582115 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.508647919 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.508682013 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.508702040 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.508716106 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.508757114 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.508950949 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.509046078 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.509074926 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.509088039 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.509094000 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.509134054 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.509140968 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.509942055 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.509991884 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.509999037 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.510214090 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.510257959 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.510263920 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.510828018 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.510878086 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.510884047 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.511341095 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.511389971 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.511398077 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.513369083 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.513417959 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.513432980 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.516738892 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.516782999 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.516789913 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.516802073 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.516840935 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.516863108 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.516871929 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.516913891 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.516918898 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.518872023 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.518925905 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.518942118 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.522077084 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.522130966 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.522139072 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.524060965 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.524106979 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.524122000 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.528851986 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.528906107 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.528913975 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.530057907 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.530189991 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.530196905 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.531336069 CEST44349831107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.533416033 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.533467054 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.533473969 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.535512924 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.535574913 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.535588980 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.538760900 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.538819075 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.538826942 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.540111065 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.540170908 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.540177107 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.544354916 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.544403076 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.544410944 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.545722008 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.545783043 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.545799017 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.549931049 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.549978018 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.549985886 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.555417061 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.555521965 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.555527925 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.555721998 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.555771112 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.555778027 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.556785107 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.556854010 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.556860924 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.559185028 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.559194088 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.560883999 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.560935020 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.560942888 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.563837051 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.563870907 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.563896894 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.563901901 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.563949108 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.564009905 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.564322948 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.564354897 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.564363956 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.564369917 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.564408064 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.564488888 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.565244913 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.565288067 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.565294027 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.565298080 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.565347910 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.565634966 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.565721989 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.565761089 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.565767050 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.566580057 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.566612959 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.566628933 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.566632986 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.566675901 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.566679955 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.567101955 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.567151070 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.567157030 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.579400063 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.579427958 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.579447031 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.579454899 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.579490900 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.579529047 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.579976082 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.580019951 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.580027103 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.580421925 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.580447912 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.580471992 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.580475092 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.580486059 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.580518007 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.581450939 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.581499100 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.581502914 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.584440947 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.584500074 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.584505081 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.586966991 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.587013960 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.587019920 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.590042114 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.590090036 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.590095043 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.593121052 CEST4434982413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.593231916 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.593295097 CEST4434982413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.593300104 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.593307018 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.593400002 CEST49824443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.593724012 CEST49824443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.593724012 CEST49824443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.593738079 CEST4434982413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.593746901 CEST4434982413.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.596229076 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.596280098 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.596288919 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.597110987 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.597136974 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.597201109 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.597384930 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.597393036 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.599206924 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.599272013 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.599280119 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.601972103 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.602036953 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.602045059 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.604739904 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.604787111 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.604794025 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.607454062 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.607467890 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.607911110 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.607959986 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.607969046 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.607973099 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.608001947 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.608036995 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.608057976 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.608064890 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.608094931 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.608122110 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.608130932 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.608130932 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.608139038 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.608181953 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.608186960 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.609003067 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.609040022 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.609055996 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.609304905 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.609333038 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.609376907 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.609385014 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.609607935 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.609673023 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.609730005 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.609756947 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.609930038 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.609936953 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.610070944 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.610327005 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.610375881 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.610383987 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.610385895 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.610435009 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.610471010 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.610476017 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.613379955 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.613388062 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.613440990 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.613447905 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.613523960 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.613531113 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.615672112 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.615717888 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.615725994 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.617885113 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.617940903 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.617949963 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.618462086 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.618505955 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.618513107 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.621474981 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.621522903 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.621530056 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.622539043 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.622651100 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.622658014 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.623471022 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.623481989 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.623586893 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.623631001 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.623636961 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.625519037 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.625555038 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.625585079 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.625592947 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.625627995 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.625657082 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.626126051 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.626152039 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.626152039 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.626176119 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.626183987 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.626235962 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.626236916 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.626265049 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.626275063 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.626279116 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.626281023 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.626286983 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.626388073 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.626415014 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.626447916 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.626454115 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.626508951 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.626514912 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.627255917 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.627285957 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.627305984 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.627326012 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.627337933 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.627382994 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.627388954 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.627434969 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.628143072 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.628506899 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.628559113 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.628565073 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.628750086 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.628798008 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.628807068 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.628858089 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.629020929 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.629026890 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.631339073 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.631392956 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.631402016 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.631758928 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.631805897 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.631815910 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.632066965 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.632330894 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.632340908 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.634260893 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.634318113 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.634325027 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.634926081 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.634995937 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.635013103 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.636420965 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.636475086 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.636482000 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.636939049 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.636992931 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.636998892 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.637722015 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.637893915 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.637902021 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.639069080 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.639116049 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.639121056 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.641062021 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.641072989 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.641110897 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.641127110 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.641145945 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.641154051 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.641710997 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.641746998 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.641752005 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.642733097 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.642796040 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.642802000 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.643517971 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.643610954 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.643616915 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.643927097 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.643971920 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.643975973 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.645749092 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.645797968 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.645803928 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.646250010 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.646306992 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.646311045 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.646379948 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.646424055 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.646440029 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.648654938 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.648699045 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.648701906 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.649045944 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.649096966 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.649106026 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.649197102 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.649274111 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.649279118 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.651132107 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.651174068 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.651176929 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.651906967 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.651952982 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.651957989 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.651958942 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.652029991 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.652034044 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.654818058 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.654864073 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.654870033 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.655807018 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.655853033 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.655860901 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.658009052 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.658066034 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.658072948 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.658121109 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.658162117 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.658170938 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.660274029 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.660325050 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.660331011 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.661361933 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.661415100 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.661422014 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.663649082 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.663804054 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.663830996 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.665054083 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.665096998 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.665105104 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.665707111 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.665776014 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.665783882 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.667849064 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.667916059 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.667924881 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.668721914 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.668785095 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.668791056 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.670197964 CEST44349831107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.670222998 CEST44349831107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.670277119 CEST49831443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.670296907 CEST44349831107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.670310974 CEST44349831107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.670337915 CEST49831443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.670378923 CEST49831443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.670624018 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.670672894 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.670680046 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.671132088 CEST49831443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.671143055 CEST44349831107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.671468019 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.671608925 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.671616077 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.672990084 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.673048973 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.673058033 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.673311949 CEST49843443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.673396111 CEST44349843107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.673523903 CEST49843443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.673528910 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.673629999 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.673639059 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.673749924 CEST49843443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.673770905 CEST44349843107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.676697969 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.676747084 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.676758051 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.676887035 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.676944971 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.676959038 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.679347992 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.679405928 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.679411888 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.679447889 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.679505110 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.679514885 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.681524992 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.681529045 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.681581974 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.681591988 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.681619883 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.681628942 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.681823015 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.681862116 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.681873083 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.681888103 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.681924105 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.681925058 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.681934118 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.681987047 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.681994915 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.681999922 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.682037115 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.682212114 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.682260036 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.682302952 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.682307959 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.682554960 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.682590961 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.682599068 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.682602882 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.682642937 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.682647943 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.683218956 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.683252096 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.683279037 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.683284044 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.683320045 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.683329105 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.683332920 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.683387995 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.683392048 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.683796883 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.683857918 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.683866024 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.684331894 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.684381962 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.684386969 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.684447050 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.684493065 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.684497118 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.684695959 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.684741974 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.684750080 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.684891939 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.684933901 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.684937000 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.684942007 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.684989929 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.684993982 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.685715914 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.685745001 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.685765028 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.685770988 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.685810089 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.686217070 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.686290026 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.686296940 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.686748981 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.687829018 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.687880039 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.687889099 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.688559055 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.688613892 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.688621044 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.689207077 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.689229965 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.689254999 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.689260960 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.689301968 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.690758944 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.690808058 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.690814972 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.692082882 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.692092896 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.692150116 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.692157030 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.692715883 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.692759037 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.692771912 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.692783117 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.692785025 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.692800999 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.692807913 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.692852974 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.693990946 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.694034100 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.694052935 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.694953918 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.694999933 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.695007086 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.695096970 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.695638895 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.695720911 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.695728064 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.696739912 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.696790934 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.696804047 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.698435068 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.698487043 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.698496103 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.698959112 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.699007034 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.699012995 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.700141907 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.700192928 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.700202942 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.700766087 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.700792074 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.700814009 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.700820923 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.700859070 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.702225924 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.702770948 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.702835083 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.702842951 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.704442024 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.704468012 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.704487085 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.704493999 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.704531908 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.705652952 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.705707073 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.705713987 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.706283092 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.707915068 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.707942009 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.707964897 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.707972050 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.708015919 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.708226919 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.708275080 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.708281994 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.709604025 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.710252047 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.710302114 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.710309982 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.711266041 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.711311102 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.711324930 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.712771893 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.712825060 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.712831974 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.713268995 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.713298082 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.713318110 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.713324070 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.713366032 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.715251923 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.715370893 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.715415955 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.715425968 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.716533899 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.716562033 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.716581106 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.716587067 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.716625929 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.718192101 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.720602989 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.720633984 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.720658064 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.720664978 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.720719099 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.721663952 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.723846912 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.723892927 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.723900080 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.725132942 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.725182056 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.725184917 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.725194931 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.725240946 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.725771904 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.725836039 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.725845098 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.725929022 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.725975990 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.725982904 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.726074934 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.726161957 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.726167917 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.726283073 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.726356983 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.726362944 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.726438046 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.726528883 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.726536989 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.726599932 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.726665974 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.726675034 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.726742983 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.726749897 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.726809025 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.726815939 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.727284908 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.727361917 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.727368116 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.727440119 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.727528095 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.727540016 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.727546930 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.727596998 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.727602959 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.728168964 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.728251934 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.728262901 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.728279114 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.728327990 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.728351116 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.728357077 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.728359938 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.728364944 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.728450060 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.728503942 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.728509903 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.729055882 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.729132891 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.729188919 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.729195118 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.729259968 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.729420900 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.730946064 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.730978966 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.730999947 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.731005907 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.731050014 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.731249094 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.731328964 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.731334925 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.732012033 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.733145952 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.733222008 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.733266115 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.733273983 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.733340025 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.733387947 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.733428001 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.733428001 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.733437061 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.733474970 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.734802961 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.734946012 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.736552000 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.736591101 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.736598969 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.736607075 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.736654043 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.737998009 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.738063097 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.738078117 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.738100052 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.738107920 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.738147974 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.739515066 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.739871979 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.739907026 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.739916086 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.739924908 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.739964008 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.741126060 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.742453098 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.742500067 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.742501974 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.742511988 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.742549896 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.742558002 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.742563963 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.742614985 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.742881060 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.742922068 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.742923021 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.742948055 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.742949009 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.742963076 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.742970943 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.742971897 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.742978096 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.742986917 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.743000031 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.743022919 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.743057013 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.743065119 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.743067980 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.743099928 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.743120909 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.743129969 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.743222952 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.743675947 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.743720055 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.743746042 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.743761063 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.743767977 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.743807077 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.743813038 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.744012117 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.744565964 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.744776011 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.744805098 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.744818926 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.744826078 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.744880915 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.745017052 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.745059013 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.745106936 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.745114088 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.745280981 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.745321989 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.745328903 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.745765924 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.745789051 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.745796919 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.745806932 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.745811939 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.745857000 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.745882034 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.745891094 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.745912075 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.745918036 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.745938063 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.745945930 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.745968103 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.746891975 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.747010946 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.747019053 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.747100115 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.747184992 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.748294115 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.748327017 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.748338938 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.748346090 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.748397112 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.749283075 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.749347925 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.749356031 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.749456882 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.749505997 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.749514103 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.750905991 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.751086950 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.751171112 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.751198053 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.751204967 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.751256943 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.751256943 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.751296043 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.751298904 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.751307964 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.751363039 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.751449108 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.751494884 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.751502991 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.752953053 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.753017902 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.753786087 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.753833055 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.753840923 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.754126072 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.754178047 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.754179955 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.754189014 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.754230022 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.754683018 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.754760027 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.754775047 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.754781961 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.754878044 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.755439043 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.756084919 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.756133080 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.756141901 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.756441116 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.757047892 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.757088900 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.757092953 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.757101059 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.757142067 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.758043051 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.758093119 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.758100986 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.758203983 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.758265018 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.758330107 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.758337975 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.759552956 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.759594917 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.759597063 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.759605885 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.759654045 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.759991884 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.760034084 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.760040998 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.760176897 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.760255098 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.760261059 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.760286093 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.760394096 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.760807991 CEST44349833107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.761046886 CEST49833443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.761066914 CEST44349833107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.761127949 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.761442900 CEST44349833107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.761785030 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.761814117 CEST49833443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.761900902 CEST44349833107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.761969090 CEST49833443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.762168884 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.762171030 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.762212992 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.762217045 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.762223005 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.762223959 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.762227058 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.762281895 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.763506889 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.763525009 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.763618946 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.763626099 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.764714003 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.764761925 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.764771938 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.765059948 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.765101910 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.765103102 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.765111923 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.765155077 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.765291929 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.765345097 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.765362024 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.766237974 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.766292095 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.766299009 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.766304016 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.766969919 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.767033100 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.767040968 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.767543077 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.767582893 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.767590046 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.767596006 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.767663002 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.768435001 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.768487930 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.768495083 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.768568039 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.768584013 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.768629074 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.768635035 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.769440889 CEST44349834107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.769706011 CEST44349832107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.770004988 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.770050049 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.770050049 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.770056009 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.770085096 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.770093918 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.770100117 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.770139933 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.770253897 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.770303011 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.770318985 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.770867109 CEST49829443192.168.2.6172.217.18.118
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.771047115 CEST44349829172.217.18.118192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.771224022 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.771498919 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.771543026 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.771548033 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.771965027 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.772002935 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.772011042 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.772377968 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.772452116 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.772459984 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.772499084 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.772552967 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.773724079 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.773755074 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.773772001 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.773778915 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.775173903 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.775255919 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.775296926 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.775304079 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.775356054 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.775718927 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.775763035 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.775770903 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.777132988 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.777651072 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.777698040 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.777704000 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.778418064 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.778517008 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.778523922 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.779400110 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.779444933 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.779453039 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.780055046 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.780112028 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.780118942 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.781308889 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.781352997 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.781359911 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.781625032 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.781699896 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.781701088 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.781723976 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.781769037 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.782965899 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.783008099 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.783015966 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.783792973 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.784806967 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.784849882 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.784859896 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.784934998 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.784990072 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.784996986 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.786638021 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.786655903 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.786665916 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.786710978 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.786717892 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.786730051 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.786737919 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.786839962 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.787765980 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.788340092 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.788383007 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.788392067 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.789455891 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.789486885 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.789608002 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.789616108 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.789736986 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.790460110 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.790507078 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.790518045 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.790607929 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.791990995 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.792040110 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.792047977 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.792421103 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.792455912 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.792493105 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.792500973 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.792577982 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.793694019 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.794203043 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.794249058 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.794256926 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.795063019 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.795099974 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.795172930 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.795180082 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.795223951 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.795248032 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.795286894 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.795295000 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.796514034 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.797198057 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.797249079 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.797256947 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.797864914 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.797914982 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.797933102 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.798713923 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.798767090 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.798774958 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.799361944 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.799396038 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.799433947 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.799443007 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.799484968 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.800367117 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.800414085 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.800421000 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.800642014 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.802664995 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.802664995 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.802700996 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.802767038 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.802788973 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.802845001 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.802855015 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.803030968 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.803333044 CEST44349833107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.803419113 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.803910971 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.803955078 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.803965092 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.804987907 CEST49832443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.805001974 CEST44349832107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.805170059 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.805186987 CEST49834443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.805196047 CEST44349834107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.805201054 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.805208921 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.805227041 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.805278063 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.805285931 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.805331945 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.805340052 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.805598974 CEST44349832107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.806097031 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.806999922 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.807054996 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.807063103 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.807902098 CEST49832443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.807984114 CEST44349832107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.808082104 CEST49832443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.808667898 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.808753967 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.808828115 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.808841944 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.808923006 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.808967113 CEST44349834107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.809056044 CEST49834443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.809762001 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.809792995 CEST49834443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.809906960 CEST49834443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.809911966 CEST44349834107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.809942961 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.809978962 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.809987068 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.810017109 CEST44349834107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.811105967 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.811125994 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.811192036 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.811198950 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.811234951 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.811244965 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.811661005 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.811703920 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.811722040 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.812294960 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.812338114 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.812344074 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.812693119 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.812774897 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.812809944 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.812817097 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.813005924 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.813416004 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.813460112 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.813467979 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.814065933 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.814949036 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.815407991 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.815460920 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.815468073 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.815757990 CEST49829443192.168.2.6172.217.18.118
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.815768957 CEST44349829172.217.18.118192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.815809011 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.816765070 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.816818953 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.816826105 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.816838980 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.816888094 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.818080902 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.819161892 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.819242954 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.819259882 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.820389032 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.820421934 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.820441961 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.820452929 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.820568085 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.821418047 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.822655916 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.822690964 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.822712898 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.822725058 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.822859049 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.824455023 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.825088978 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.825119972 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.825145960 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.825155973 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.825469971 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.826314926 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.827423096 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.827508926 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.827517986 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.828566074 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.828613043 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.828718901 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.828733921 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.828872919 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.829380989 CEST4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.829725981 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.842470884 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.842530012 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.842545033 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.842552900 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.842592955 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.842595100 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.842606068 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.842648029 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.842659950 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.842859983 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.842905045 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.842912912 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.843102932 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.843159914 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.843167067 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.843348980 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.843381882 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.843405008 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.843413115 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.843475103 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.843483925 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.843797922 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.843852997 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.843858957 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.843868017 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.843913078 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.843921900 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.843970060 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.844002008 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.844029903 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.844039917 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.844078064 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.844084978 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.844645977 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.844688892 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.844726086 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.844733953 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.844827890 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.844866037 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.845676899 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.846373081 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.846455097 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.846462965 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.848444939 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.848475933 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.848490953 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.848499060 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.848560095 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.848566055 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.848623991 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.848659992 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.848694086 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.848696947 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.848709106 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.848742962 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.849576950 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.849725962 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.849735022 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.850635052 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.850707054 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.850713968 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.850883007 CEST49834443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.850892067 CEST44349834107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.851465940 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.851510048 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.851516962 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.852236032 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.852343082 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.852349997 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.853324890 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.853487968 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.853497982 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.853909016 CEST4434983713.107.246.45192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.854387045 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.854459047 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.854466915 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.855237007 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.855326891 CEST44349832107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.855345011 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.855355024 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.856112957 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.856169939 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.856178045 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.857189894 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.857304096 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.857312918 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.858254910 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.858330965 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.858338118 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.859045029 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.859142065 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.859149933 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.859961987 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.860001087 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.860021114 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.861108065 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.861215115 CEST49829443192.168.2.6172.217.18.118
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.861294031 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.861352921 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.861362934 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.861922979 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.862044096 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.862055063 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.862711906 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.862909079 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.862917900 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.864121914 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.864197016 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.864207029 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.864833117 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.864887953 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.864897013 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.865689993 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.865747929 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.865767002 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.866450071 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.866519928 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.866529942 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.867582083 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.867774010 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.867783070 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.868241072 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.868290901 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.868302107 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.869200945 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.869292021 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.869307041 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.870277882 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.870328903 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.870337009 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.870858908 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.871011972 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.871022940 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.871963024 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.872104883 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.872114897 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.872874975 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.872929096 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.872936010 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.873512030 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.873568058 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.873577118 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.874486923 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.874548912 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.874556065 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.875344038 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.875391006 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.875399113 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.876307011 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.876416922 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.876425982 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.877193928 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.877494097 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.877505064 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.878007889 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.878092051 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.878107071 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.878634930 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.879086971 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.879327059 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.879381895 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.879390001 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.879754066 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.879801035 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.879808903 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.880615950 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.880685091 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.880693913 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.881347895 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.881442070 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.881452084 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.882227898 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.882302046 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.882312059 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.882957935 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.883060932 CEST44349821142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.883122921 CEST49821443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.883722067 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.883841038 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.883850098 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.884131908 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.884210110 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.884218931 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.884706020 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.884888887 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.884900093 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.888722897 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.888761997 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.888787031 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.888797998 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.888887882 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.888925076 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.888928890 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.888940096 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.888984919 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.889020920 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.889050007 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.889071941 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.889081001 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.889139891 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.889488935 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.889714956 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.889748096 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.889761925 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.889781952 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.889834881 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.890923023 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.891165972 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.891190052 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.891278982 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.891288996 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.891331911 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.892285109 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.892860889 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.892884970 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.893263102 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.893277884 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.893420935 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.893603086 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.894364119 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.894445896 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.894620895 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.894629955 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.894696951 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.895447016 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.896241903 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.896267891 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.896281004 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.896298885 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.896631002 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.896694899 CEST49834443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.896852016 CEST49837443192.168.2.613.107.246.45
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.897017002 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.897537947 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.897566080 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.897587061 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.897605896 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.897727013 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.898407936 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.899245977 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.899300098 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.899310112 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.899977922 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.900036097 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.900043964 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.900878906 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.900907993 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.900928020 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.900935888 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.900990963 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.901576996 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.902194977 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.902244091 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.902247906 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.902257919 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.902307034 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.903076887 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.904059887 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.904094934 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.904105902 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.904124022 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.904175997 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.904639959 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.905266047 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.905359030 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.905369997 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.906160116 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.906193972 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.906210899 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.906219959 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.906250000 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.906862020 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.907701015 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.907732964 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.907752991 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.907759905 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.907797098 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.908718109 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.909214973 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.909261942 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.909318924 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.909328938 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.909442902 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.910162926 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.910685062 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.910720110 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.910732031 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.910739899 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.910787106 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.911516905 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.912065983 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.912116051 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.912127972 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.912904024 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.912939072 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.912952900 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.912961960 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.913093090 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.913656950 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.914427996 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.914472103 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.914495945 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.914995909 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.915033102 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.915054083 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.915066004 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.915116072 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.916759014 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.916866064 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.916903019 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.916909933 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.916939974 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.917056084 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.917318106 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.917902946 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.917994976 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.918009996 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.918700933 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.918746948 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.918756008 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.918772936 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.918833971 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.919501066 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.920279980 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.920320034 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.920649052 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.920667887 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.920850992 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.920905113 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.921804905 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.921834946 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.921936035 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.921951056 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.922108889 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.922230959 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.922931910 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.922965050 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.923269033 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.923285961 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.923527956 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.923726082 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.924297094 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.924328089 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.924524069 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.924537897 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.924652100 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.925088882 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.926134109 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.926167011 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.926343918 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.926356077 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.926394939 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.926429987 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.926450968 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.926457882 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.926513910 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.927123070 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.927355051 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.927366018 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.927735090 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.928020954 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.928033113 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.928623915 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.929302931 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.929339886 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.929430008 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.929430008 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.929450989 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.929912090 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.930017948 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.930030107 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.930682898 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.931111097 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.931147099 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.931169987 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.931184053 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.931227922 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.932245970 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.932523966 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.932549953 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.932562113 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.933104038 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.933132887 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.933155060 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.933177948 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.933235884 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.933702946 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.933783054 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.933893919 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.934025049 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.934120893 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.934133053 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.935014963 CEST44349839107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.935655117 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.935790062 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.935880899 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.935983896 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.936070919 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.936098099 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.936098099 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.936110020 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.936197996 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.936496019 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.937249899 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.937341928 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.937374115 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.937381983 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.937566996 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.937576056 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.938122034 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.938205957 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.938236952 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.938249111 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.938299894 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.939162970 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.939465046 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.939474106 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.940093994 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.940093994 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.940108061 CEST44349827142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.940155029 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.940239906 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.940308094 CEST49827443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.940356016 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.940366030 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.941129923 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.941231012 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.941277981 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.941288948 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.941417933 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.941425085 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.942013979 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.942099094 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.942157030 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.942164898 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.942199945 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.942961931 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.943078995 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.943120956 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.943130016 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.943387032 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.943944931 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.944093943 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.944153070 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.944163084 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.944912910 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.944997072 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.945105076 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.945112944 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.945189953 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.945808887 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.945998907 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.946297884 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.946310997 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.946400881 CEST44349833107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.946432114 CEST44349833107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.946552038 CEST49833443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.946563959 CEST44349833107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.946798086 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.946849108 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.946953058 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.946963072 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.947076082 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.947361946 CEST49839443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.947477102 CEST44349839107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.947535038 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.947957039 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.948368073 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.948379993 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.948565960 CEST44349839107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.948600054 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.948637009 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.948676109 CEST49839443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.948791027 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.948801041 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.948837042 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.949412107 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.949450016 CEST49839443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.949464083 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.949532032 CEST44349839107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.949691057 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.949703932 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.950433016 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.950464964 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.950469017 CEST49839443192.168.2.6107.180.57.162
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.950486898 CEST44349839107.180.57.162192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.950676918 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.950686932 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.951209068 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.952652931 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.952708006 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.952740908 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.952775955 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.952805042 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.952816963 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.952827930 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.953098059 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.953102112 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.953102112 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.953114033 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.953190088 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.953197956 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.953910112 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.953943014 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.954240084 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.954251051 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.954360962 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.955319881 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.955384970 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.955595970 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.955799103 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.956095934 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.956110001 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.959754944 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.959785938 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.959817886 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.959840059 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.959853888 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.959888935 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.959918022 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.960004091 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.960036039 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.960067034 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.960069895 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.960082054 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.960180998 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.960180998 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.960237980 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.960366011 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.960395098 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.960448980 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.960479021 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.960506916 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.960520029 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.960791111 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.960823059 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.960832119 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.960886002 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.960896015 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.961920023 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.961954117 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.961987972 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.962021112 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.962033033 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.962208986 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.962779045 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.962869883 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.962944984 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.962955952 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.963464975 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.963495016 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.963520050 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.963545084 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.963706017 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.964181900 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.964215040 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.964337111 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.964373112 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.964385033 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.964453936 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.964453936 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.965079069 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.965126038 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.965153933 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.965187073 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.966201067 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.966269970 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.966345072 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.966360092 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.966432095 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.966661930 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.966846943 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.966850042 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.966861010 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.966927052 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.967590094 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.967648029 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.967792034 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.967802048 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.968346119 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.968554020 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.968717098 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.968728065 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.968900919 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.969844103 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.970333099 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.970365047 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.970397949 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.970422029 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.970432043 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.970443010 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.970501900 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.970750093 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.970805883 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.971327066 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.971335888 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.971549034 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.971589088 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.971610069 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.971630096 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.972332001 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.972501993 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.972531080 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.972546101 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.972631931 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.973202944 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.973253012 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.973383904 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.973395109 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.973946095 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.973978043 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.974010944 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.974019051 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.974052906 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.974708080 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.974821091 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.974822998 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.974836111 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.974968910 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.975598097 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.975692987 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.975887060 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.975898981 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.976330996 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.976362944 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.976481915 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.976490974 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.976619005 CEST49828443192.168.2.6142.250.186.46
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.977236986 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.977423906 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.977807999 CEST44349828142.250.186.46192.168.2.6
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.158185959 CEST192.168.2.61.1.1.10x49acStandard query (0)nativestories.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.158354998 CEST192.168.2.61.1.1.10x95f4Standard query (0)nativestories.org65IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.194243908 CEST192.168.2.61.1.1.10x5db6Standard query (0)nativestories.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.194463968 CEST192.168.2.61.1.1.10x2c2dStandard query (0)nativestories.org65IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.346188068 CEST192.168.2.61.1.1.10xb483Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.346327066 CEST192.168.2.61.1.1.10x9a3aStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.387603998 CEST192.168.2.61.1.1.10xc904Standard query (0)nativestories.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.387965918 CEST192.168.2.61.1.1.10x5000Standard query (0)nativestories.org65IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.215243101 CEST192.168.2.61.1.1.10x85f1Standard query (0)downloads.mailchimp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.215742111 CEST192.168.2.61.1.1.10xb239Standard query (0)downloads.mailchimp.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.237154961 CEST192.168.2.61.1.1.10x691dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.242487907 CEST192.168.2.61.1.1.10xa17cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.524812937 CEST192.168.2.61.1.1.10x785bStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.525453091 CEST192.168.2.61.1.1.10xa574Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.531478882 CEST192.168.2.61.1.1.10x68a3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.531899929 CEST192.168.2.61.1.1.10x1986Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.098177910 CEST192.168.2.61.1.1.10x3dc7Standard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.102781057 CEST192.168.2.61.1.1.10x9e45Standard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.727319956 CEST192.168.2.61.1.1.10x55adStandard query (0)mc.us20.list-manage.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.727560043 CEST192.168.2.61.1.1.10xacb2Standard query (0)mc.us20.list-manage.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:56.477642059 CEST192.168.2.61.1.1.10xd0c8Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:56.477793932 CEST192.168.2.61.1.1.10xcb47Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:56.478832006 CEST192.168.2.61.1.1.10xdf9bStandard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:56.478977919 CEST192.168.2.61.1.1.10xdf88Standard query (0)static.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:56.480324984 CEST192.168.2.61.1.1.10xb68eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:56.480586052 CEST192.168.2.61.1.1.10x23a0Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:56.481014967 CEST192.168.2.61.1.1.10xc58eStandard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:56.481132030 CEST192.168.2.61.1.1.10xe92dStandard query (0)yt3.ggpht.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.144241095 CEST192.168.2.61.1.1.10x40a9Standard query (0)downloads.mailchimp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.144483089 CEST192.168.2.61.1.1.10xd657Standard query (0)downloads.mailchimp.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.417040110 CEST192.168.2.61.1.1.10x7b69Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.417268991 CEST192.168.2.61.1.1.10xd26cStandard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.452244997 CEST192.168.2.61.1.1.10x5663Standard query (0)mc.us20.list-manage.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.452486992 CEST192.168.2.61.1.1.10xa650Standard query (0)mc.us20.list-manage.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.459491014 CEST192.168.2.61.1.1.10x5eb9Standard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.459830999 CEST192.168.2.61.1.1.10xebefStandard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.790307045 CEST192.168.2.61.1.1.10xdaebStandard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.790481091 CEST192.168.2.61.1.1.10x1803Standard query (0)static.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.793019056 CEST192.168.2.61.1.1.10xf205Standard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.793263912 CEST192.168.2.61.1.1.10x900dStandard query (0)yt3.ggpht.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.958560944 CEST192.168.2.61.1.1.10xcd30Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.958734989 CEST192.168.2.61.1.1.10x523eStandard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:58.397335052 CEST192.168.2.61.1.1.10xfe9Standard query (0)digitalasset.intuit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:58.397746086 CEST192.168.2.61.1.1.10x8ab0Standard query (0)digitalasset.intuit.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:59.342294931 CEST192.168.2.61.1.1.10x619fStandard query (0)gallery.mailchimp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:59.342526913 CEST192.168.2.61.1.1.10xcabdStandard query (0)gallery.mailchimp.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:59.516351938 CEST192.168.2.61.1.1.10x6c80Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:59.516499043 CEST192.168.2.61.1.1.10xdd2cStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:49:00.669996977 CEST192.168.2.61.1.1.10xc69cStandard query (0)digitalasset.intuit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:49:00.670039892 CEST192.168.2.61.1.1.10xa2b6Standard query (0)digitalasset.intuit.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:49:00.778790951 CEST192.168.2.61.1.1.10xf5d5Standard query (0)gallery.mailchimp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:49:00.779123068 CEST192.168.2.61.1.1.10xe60dStandard query (0)gallery.mailchimp.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:49:04.412072897 CEST192.168.2.61.1.1.10xa601Standard query (0)cdn-images.mailchimp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:49:04.412358046 CEST192.168.2.61.1.1.10x2025Standard query (0)cdn-images.mailchimp.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:49:08.352205992 CEST192.168.2.61.1.1.10x93f7Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:49:08.352205992 CEST192.168.2.61.1.1.10xd38cStandard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:49:08.356806040 CEST192.168.2.61.1.1.10x15fcStandard query (0)cdn-images.mailchimp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:49:08.356806040 CEST192.168.2.61.1.1.10x3d5cStandard query (0)cdn-images.mailchimp.com65IN (0x0001)false
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.177846909 CEST1.1.1.1192.168.2.60x49acNo error (0)nativestories.org107.180.57.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.213274956 CEST1.1.1.1192.168.2.60x5db6No error (0)nativestories.org107.180.57.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.355072975 CEST1.1.1.1192.168.2.60xb483No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:45.355298042 CEST1.1.1.1192.168.2.60x9a3aNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:49.407073975 CEST1.1.1.1192.168.2.60xc904No error (0)nativestories.org107.180.57.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.299854994 CEST1.1.1.1192.168.2.60x691dNo error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.300403118 CEST1.1.1.1192.168.2.60xa17cNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.300487041 CEST1.1.1.1192.168.2.60xb239No error (0)downloads.mailchimp.comd1zgderxoe1a.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.533525944 CEST1.1.1.1192.168.2.60x785bNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.533525944 CEST1.1.1.1192.168.2.60x785bNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.533525944 CEST1.1.1.1192.168.2.60x785bNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.533525944 CEST1.1.1.1192.168.2.60x785bNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.533525944 CEST1.1.1.1192.168.2.60x785bNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.533525944 CEST1.1.1.1192.168.2.60x785bNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.533525944 CEST1.1.1.1192.168.2.60x785bNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.533525944 CEST1.1.1.1192.168.2.60x785bNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.533525944 CEST1.1.1.1192.168.2.60x785bNo error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.533525944 CEST1.1.1.1192.168.2.60x785bNo error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.533525944 CEST1.1.1.1192.168.2.60x785bNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.533525944 CEST1.1.1.1192.168.2.60x785bNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.533525944 CEST1.1.1.1192.168.2.60x785bNo error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.533525944 CEST1.1.1.1192.168.2.60x785bNo error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.533525944 CEST1.1.1.1192.168.2.60x785bNo error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.533525944 CEST1.1.1.1192.168.2.60x785bNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.533525944 CEST1.1.1.1192.168.2.60x785bNo error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.534589052 CEST1.1.1.1192.168.2.60xa574No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:51.534589052 CEST1.1.1.1192.168.2.60xa574No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.027980089 CEST1.1.1.1192.168.2.60x100bNo error (0)downloads.mailchimp.comd1zgderxoe1a.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.027980089 CEST1.1.1.1192.168.2.60x100bNo error (0)d1zgderxoe1a.cloudfront.net18.160.172.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.027980089 CEST1.1.1.1192.168.2.60x100bNo error (0)d1zgderxoe1a.cloudfront.net18.160.172.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.027980089 CEST1.1.1.1192.168.2.60x100bNo error (0)d1zgderxoe1a.cloudfront.net18.160.172.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.027980089 CEST1.1.1.1192.168.2.60x100bNo error (0)d1zgderxoe1a.cloudfront.net18.160.172.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.539372921 CEST1.1.1.1192.168.2.60x68a3No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:52.540112972 CEST1.1.1.1192.168.2.60x1986No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.105762005 CEST1.1.1.1192.168.2.60x3dc7No error (0)i.ytimg.com172.217.18.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.105762005 CEST1.1.1.1192.168.2.60x3dc7No error (0)i.ytimg.com172.217.23.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.105762005 CEST1.1.1.1192.168.2.60x3dc7No error (0)i.ytimg.com172.217.16.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.105762005 CEST1.1.1.1192.168.2.60x3dc7No error (0)i.ytimg.com142.250.185.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.105762005 CEST1.1.1.1192.168.2.60x3dc7No error (0)i.ytimg.com216.58.212.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.105762005 CEST1.1.1.1192.168.2.60x3dc7No error (0)i.ytimg.com142.250.185.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.105762005 CEST1.1.1.1192.168.2.60x3dc7No error (0)i.ytimg.com142.250.185.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.105762005 CEST1.1.1.1192.168.2.60x3dc7No error (0)i.ytimg.com142.250.184.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.105762005 CEST1.1.1.1192.168.2.60x3dc7No error (0)i.ytimg.com142.250.181.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.105762005 CEST1.1.1.1192.168.2.60x3dc7No error (0)i.ytimg.com142.250.185.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.105762005 CEST1.1.1.1192.168.2.60x3dc7No error (0)i.ytimg.com142.250.185.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.105762005 CEST1.1.1.1192.168.2.60x3dc7No error (0)i.ytimg.com142.250.185.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.105762005 CEST1.1.1.1192.168.2.60x3dc7No error (0)i.ytimg.com142.250.186.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.105762005 CEST1.1.1.1192.168.2.60x3dc7No error (0)i.ytimg.com216.58.206.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.105762005 CEST1.1.1.1192.168.2.60x3dc7No error (0)i.ytimg.com216.58.206.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:53.105762005 CEST1.1.1.1192.168.2.60x3dc7No error (0)i.ytimg.com216.58.212.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.736916065 CEST1.1.1.1192.168.2.60x55adNo error (0)mc.us20.list-manage.comswc.list-manage.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:54.767266035 CEST1.1.1.1192.168.2.60xacb2No error (0)mc.us20.list-manage.comswc.list-manage.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:56.487392902 CEST1.1.1.1192.168.2.60xd0c8No error (0)googleads.g.doubleclick.net172.217.16.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:56.488311052 CEST1.1.1.1192.168.2.60xdf9bNo error (0)static.doubleclick.net142.250.185.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:56.488455057 CEST1.1.1.1192.168.2.60xcb47No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:56.489437103 CEST1.1.1.1192.168.2.60xb68eNo error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:56.489567995 CEST1.1.1.1192.168.2.60xc58eNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:56.489567995 CEST1.1.1.1192.168.2.60xc58eNo error (0)photos-ugc.l.googleusercontent.com172.217.16.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:56.489579916 CEST1.1.1.1192.168.2.60xe92dNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:56.489881039 CEST1.1.1.1192.168.2.60x23a0No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:56.615674019 CEST1.1.1.1192.168.2.60x388bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:56.615674019 CEST1.1.1.1192.168.2.60x388bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.153425932 CEST1.1.1.1192.168.2.60x40a9No error (0)downloads.mailchimp.comd1zgderxoe1a.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.153425932 CEST1.1.1.1192.168.2.60x40a9No error (0)d1zgderxoe1a.cloudfront.net18.245.46.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.153425932 CEST1.1.1.1192.168.2.60x40a9No error (0)d1zgderxoe1a.cloudfront.net18.245.46.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.153425932 CEST1.1.1.1192.168.2.60x40a9No error (0)d1zgderxoe1a.cloudfront.net18.245.46.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.153425932 CEST1.1.1.1192.168.2.60x40a9No error (0)d1zgderxoe1a.cloudfront.net18.245.46.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.155030966 CEST1.1.1.1192.168.2.60xd657No error (0)downloads.mailchimp.comd1zgderxoe1a.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.427072048 CEST1.1.1.1192.168.2.60xd26cNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.427072048 CEST1.1.1.1192.168.2.60xd26cNo error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.427540064 CEST1.1.1.1192.168.2.60x7b69No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.427540064 CEST1.1.1.1192.168.2.60x7b69No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.427540064 CEST1.1.1.1192.168.2.60x7b69No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.427540064 CEST1.1.1.1192.168.2.60x7b69No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.427540064 CEST1.1.1.1192.168.2.60x7b69No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.427540064 CEST1.1.1.1192.168.2.60x7b69No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.427540064 CEST1.1.1.1192.168.2.60x7b69No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.427540064 CEST1.1.1.1192.168.2.60x7b69No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.427540064 CEST1.1.1.1192.168.2.60x7b69No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.427540064 CEST1.1.1.1192.168.2.60x7b69No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.427540064 CEST1.1.1.1192.168.2.60x7b69No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.427540064 CEST1.1.1.1192.168.2.60x7b69No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.427540064 CEST1.1.1.1192.168.2.60x7b69No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.427540064 CEST1.1.1.1192.168.2.60x7b69No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.427540064 CEST1.1.1.1192.168.2.60x7b69No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.427540064 CEST1.1.1.1192.168.2.60x7b69No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.427540064 CEST1.1.1.1192.168.2.60x7b69No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.462861061 CEST1.1.1.1192.168.2.60x5663No error (0)mc.us20.list-manage.comswc.list-manage.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.463928938 CEST1.1.1.1192.168.2.60xa650No error (0)mc.us20.list-manage.comswc.list-manage.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.469176054 CEST1.1.1.1192.168.2.60x5eb9No error (0)i.ytimg.com142.250.186.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.469176054 CEST1.1.1.1192.168.2.60x5eb9No error (0)i.ytimg.com142.250.184.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.469176054 CEST1.1.1.1192.168.2.60x5eb9No error (0)i.ytimg.com142.250.186.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.469176054 CEST1.1.1.1192.168.2.60x5eb9No error (0)i.ytimg.com142.250.186.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.469176054 CEST1.1.1.1192.168.2.60x5eb9No error (0)i.ytimg.com172.217.16.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.469176054 CEST1.1.1.1192.168.2.60x5eb9No error (0)i.ytimg.com142.250.186.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.469176054 CEST1.1.1.1192.168.2.60x5eb9No error (0)i.ytimg.com172.217.16.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.469176054 CEST1.1.1.1192.168.2.60x5eb9No error (0)i.ytimg.com172.217.23.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.469176054 CEST1.1.1.1192.168.2.60x5eb9No error (0)i.ytimg.com142.250.186.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.469176054 CEST1.1.1.1192.168.2.60x5eb9No error (0)i.ytimg.com142.250.184.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.469176054 CEST1.1.1.1192.168.2.60x5eb9No error (0)i.ytimg.com142.250.185.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.469176054 CEST1.1.1.1192.168.2.60x5eb9No error (0)i.ytimg.com172.217.18.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.469176054 CEST1.1.1.1192.168.2.60x5eb9No error (0)i.ytimg.com172.217.18.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.469176054 CEST1.1.1.1192.168.2.60x5eb9No error (0)i.ytimg.com142.250.185.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.469176054 CEST1.1.1.1192.168.2.60x5eb9No error (0)i.ytimg.com216.58.212.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.469176054 CEST1.1.1.1192.168.2.60x5eb9No error (0)i.ytimg.com216.58.206.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.799201965 CEST1.1.1.1192.168.2.60xdaebNo error (0)static.doubleclick.net216.58.212.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.801639080 CEST1.1.1.1192.168.2.60xf205No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.801639080 CEST1.1.1.1192.168.2.60xf205No error (0)photos-ugc.l.googleusercontent.com216.58.206.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.802614927 CEST1.1.1.1192.168.2.60x900dNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:57.968774080 CEST1.1.1.1192.168.2.60xcd30No error (0)play.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:58.092191935 CEST1.1.1.1192.168.2.60x4fbeNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:58.092191935 CEST1.1.1.1192.168.2.60x4fbeNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:58.407661915 CEST1.1.1.1192.168.2.60xfe9No error (0)digitalasset.intuit.comdigitalasset.intuit.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:58.416553974 CEST1.1.1.1192.168.2.60x8ab0No error (0)digitalasset.intuit.comdigitalasset.intuit.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:59.349945068 CEST1.1.1.1192.168.2.60x619fNo error (0)gallery.mailchimp.commcusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:59.349945068 CEST1.1.1.1192.168.2.60x619fNo error (0)mcusercontent.com34.96.122.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:59.365374088 CEST1.1.1.1192.168.2.60xcabdNo error (0)gallery.mailchimp.commcusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:59.523811102 CEST1.1.1.1192.168.2.60x6c80No error (0)googleads.g.doubleclick.net142.250.184.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:48:59.524161100 CEST1.1.1.1192.168.2.60xdd2cNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:49:00.678359985 CEST1.1.1.1192.168.2.60xc69cNo error (0)digitalasset.intuit.comdigitalasset.intuit.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:49:00.684454918 CEST1.1.1.1192.168.2.60xa2b6No error (0)digitalasset.intuit.comdigitalasset.intuit.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:49:00.801898956 CEST1.1.1.1192.168.2.60xf5d5No error (0)gallery.mailchimp.commcusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:49:00.801898956 CEST1.1.1.1192.168.2.60xf5d5No error (0)mcusercontent.com34.96.122.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:49:00.823429108 CEST1.1.1.1192.168.2.60xe60dNo error (0)gallery.mailchimp.commcusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:49:04.419846058 CEST1.1.1.1192.168.2.60xa601No error (0)cdn-images.mailchimp.comdbhkt46el5ri0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:49:04.419846058 CEST1.1.1.1192.168.2.60xa601No error (0)dbhkt46el5ri0.cloudfront.net18.172.112.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:49:04.419846058 CEST1.1.1.1192.168.2.60xa601No error (0)dbhkt46el5ri0.cloudfront.net18.172.112.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:49:04.419846058 CEST1.1.1.1192.168.2.60xa601No error (0)dbhkt46el5ri0.cloudfront.net18.172.112.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:49:04.419846058 CEST1.1.1.1192.168.2.60xa601No error (0)dbhkt46el5ri0.cloudfront.net18.172.112.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:49:04.419859886 CEST1.1.1.1192.168.2.60x2025No error (0)cdn-images.mailchimp.comdbhkt46el5ri0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:49:08.362643957 CEST1.1.1.1192.168.2.60x93f7No error (0)play.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:49:08.365984917 CEST1.1.1.1192.168.2.60x3d5cNo error (0)cdn-images.mailchimp.comdbhkt46el5ri0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:49:08.366224051 CEST1.1.1.1192.168.2.60x15fcNo error (0)cdn-images.mailchimp.comdbhkt46el5ri0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:49:08.366224051 CEST1.1.1.1192.168.2.60x15fcNo error (0)dbhkt46el5ri0.cloudfront.net18.172.112.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:49:08.366224051 CEST1.1.1.1192.168.2.60x15fcNo error (0)dbhkt46el5ri0.cloudfront.net18.172.112.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:49:08.366224051 CEST1.1.1.1192.168.2.60x15fcNo error (0)dbhkt46el5ri0.cloudfront.net18.172.112.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:49:08.366224051 CEST1.1.1.1192.168.2.60x15fcNo error (0)dbhkt46el5ri0.cloudfront.net18.172.112.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:49:35.380978107 CEST1.1.1.1192.168.2.60xa1caNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:49:35.380978107 CEST1.1.1.1192.168.2.60xa1caNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:49:54.439769030 CEST1.1.1.1192.168.2.60x4cbfNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 00:49:54.439769030 CEST1.1.1.1192.168.2.60x4cbfNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              0192.168.2.649722107.180.57.162804992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Oct 25, 2024 00:48:43.188380003 CEST432OUTGET / HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Oct 25, 2024 00:48:44.190095901 CEST401INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:43 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                              Expires: Thu, 24 Oct 2024 23:48:44 GMT
                                                                                                                                                                                                              Cache-Control: max-age=3600
                                                                                                                                                                                                              X-Redirect-By: WordPress
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, Keep-Alive
                                                                                                                                                                                                              Location: https://nativestories.org/
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                              Keep-Alive: timeout=5
                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              1192.168.2.649723107.180.57.162804992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Oct 25, 2024 00:49:28.196263075 CEST6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              0192.168.2.64971040.113.103.199443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:39 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 61 6d 74 61 79 48 75 6c 4b 55 65 54 2b 69 4f 47 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 62 35 30 38 31 62 64 64 33 64 34 39 36 38 31 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: amtayHulKUeT+iOG.1Context: db5081bdd3d49681
                                                                                                                                                                                                              2024-10-24 22:48:39 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                              2024-10-24 22:48:39 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 61 6d 74 61 79 48 75 6c 4b 55 65 54 2b 69 4f 47 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 62 35 30 38 31 62 64 64 33 64 34 39 36 38 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 37 32 44 5a 52 41 6b 51 66 53 65 58 72 37 53 68 7a 56 6f 43 4e 50 56 6d 6b 56 33 7a 50 51 53 41 6c 51 7a 51 39 31 32 2f 53 53 4c 45 34 6a 35 2f 4e 67 73 67 46 4b 5a 71 36 2b 51 2f 51 42 67 2f 59 41 69 68 53 61 53 34 76 51 66 4b 61 68 65 58 63 4a 54 4e 73 63 43 77 7a 76 69 45 6b 41 6e 68 66 73 33 32 53 70 6e 31 51 35 36 78
                                                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: amtayHulKUeT+iOG.2Context: db5081bdd3d49681<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAU72DZRAkQfSeXr7ShzVoCNPVmkV3zPQSAlQzQ912/SSLE4j5/NgsgFKZq6+Q/QBg/YAihSaS4vQfKaheXcJTNscCwzviEkAnhfs32Spn1Q56x
                                                                                                                                                                                                              2024-10-24 22:48:39 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 61 6d 74 61 79 48 75 6c 4b 55 65 54 2b 69 4f 47 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 62 35 30 38 31 62 64 64 33 64 34 39 36 38 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: amtayHulKUeT+iOG.3Context: db5081bdd3d49681<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                              2024-10-24 22:48:39 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                                                              2024-10-24 22:48:39 UTC58INData Raw: 4d 53 2d 43 56 3a 20 71 53 43 67 64 69 51 63 74 6b 69 59 31 58 2f 4a 7a 36 66 56 35 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                              Data Ascii: MS-CV: qSCgdiQctkiY1X/Jz6fV5w.0Payload parsing failed.


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              1192.168.2.64971113.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:41 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:41 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:41 GMT
                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                              Content-Length: 218853
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                              Last-Modified: Wed, 23 Oct 2024 06:30:03 GMT
                                                                                                                                                                                                              ETag: "0x8DCF32C20D7262E"
                                                                                                                                                                                                              x-ms-request-id: 44315f87-b01e-0070-2fac-251cc0000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224841Z-r197bdfb6b4r9fwf6wxpr8zer000000000rg00000000cb8x
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:41 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                              2024-10-24 22:48:41 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                              Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                              2024-10-24 22:48:41 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                              Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                              2024-10-24 22:48:41 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                              Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                              2024-10-24 22:48:41 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                              Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                              2024-10-24 22:48:41 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                              Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                              2024-10-24 22:48:42 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                              Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                              2024-10-24 22:48:42 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                              Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                              2024-10-24 22:48:42 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                              2024-10-24 22:48:42 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                              Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              2192.168.2.64971813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:43 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:43 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 450
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                              x-ms-request-id: 52fc638d-b01e-0070-36c5-201cc0000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224843Z-16849878b785jsrm4477mv3ezn00000008bg0000000075vu
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:43 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              3192.168.2.64971913.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:43 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:43 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:43 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 2980
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                              x-ms-request-id: 1a9c8bfd-301e-0000-1fee-25eecc000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224843Z-16849878b786lft2mu9uftf3y400000000w000000000mc91
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:43 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              4192.168.2.64971713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:43 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:43 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:43 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 3788
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                              x-ms-request-id: 331d1c77-401e-0029-354e-229b43000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224843Z-16849878b785jrf8dn0d2rczaw00000000tg00000000hsue
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:43 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              5192.168.2.64972113.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:43 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:43 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:43 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 2160
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                              x-ms-request-id: e173b85d-401e-0035-56f2-2482d8000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224843Z-15b8d89586flzzks5bs37v2b9000000003w000000000c5kq
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:43 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              6192.168.2.64972013.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:43 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:43 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 408
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                              x-ms-request-id: 31a53d7e-801e-00a3-74f7-217cfb000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224843Z-16849878b78c2tmb7nhatnd68s00000008c000000000btxn
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:43 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              7192.168.2.64972513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:44 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:44 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                              x-ms-request-id: 9c258c29-601e-003e-66f5-243248000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224844Z-r197bdfb6b429k2s6br3k49qn400000005pg00000000h866
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:44 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              8192.168.2.64972613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:44 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:44 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 474
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                              x-ms-request-id: 734838af-101e-0065-4be5-214088000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224844Z-16849878b785f8wh85a0w3ennn00000008cg0000000035y2
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:44 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              9192.168.2.64972413.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:44 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:44 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                              x-ms-request-id: e1deb6d3-201e-006e-700b-22bbe3000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224844Z-16849878b78q4pnrt955f8nkx8000000085g00000000n2tc
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:44 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              10192.168.2.64972713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:44 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:44 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 632
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                              x-ms-request-id: 0a92035d-201e-00aa-57da-213928000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224844Z-16849878b78k8q5pxkgux3mbgg00000008b0000000008qyh
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:44 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              11192.168.2.64972813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:44 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:44 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:44 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 467
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                              x-ms-request-id: b0d76b6d-d01e-002b-3e84-2525fb000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224844Z-16849878b78q4pnrt955f8nkx8000000085g00000000n2tm
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:44 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              12192.168.2.649731107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:45 UTC660OUTGET / HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:45 UTC459INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:45 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                              Link: <https://nativestories.org/wp-json/>; rel="https://api.w.org/", <https://nativestories.org/wp-json/wp/v2/pages/6749>; rel="alternate"; title="JSON"; type="application/json", <https://nativestories.org/>; rel=shortlink
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                              2024-10-24 22:48:45 UTC7733INData Raw: 33 37 38 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 37 20 6c 74 69 65 38 20 6c 74 69 65 39 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 38 20 6c 74 69 65 39 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65
                                                                                                                                                                                                              Data Ascii: 378e<!DOCTYPE html>...[if IE 7]><html class="ie ie7 ltie8 ltie9" lang="en-US"><![endif]-->...[if IE 8]><html class="ie ie8 ltie9" lang="en-US"><![endif]-->...[if !(IE 7) | !(IE 8) ]>...><html lang="en-US">...<![endif]--><head><meta charse
                                                                                                                                                                                                              2024-10-24 22:48:45 UTC6495INData Raw: 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 38 30 3a 20 35 2e 30 36 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 6e 61 74 75 72 61 6c 3a 20 36 70 78 20 36 70 78 20 39 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 64 65 65 70 3a 20 31 32 70 78 20 31 32 70 78 20 35 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 34 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 73 68 61 72 70 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 6f 75 74 6c 69 6e 65 64 3a 20 36 70
                                                                                                                                                                                                              Data Ascii: m;--wp--preset--spacing--80: 5.06rem;--wp--preset--shadow--natural: 6px 6px 9px rgba(0, 0, 0, 0.2);--wp--preset--shadow--deep: 12px 12px 50px rgba(0, 0, 0, 0.4);--wp--preset--shadow--sharp: 6px 6px 0px rgba(0, 0, 0, 0.2);--wp--preset--shadow--outlined: 6p
                                                                                                                                                                                                              2024-10-24 22:48:45 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              2024-10-24 22:48:45 UTC8192INData Raw: 34 30 30 30 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 6e 61 74 69 76 65 73 74 6f 72 69 65 73 2e 6f 72 67 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2f 69 6e 63 6c 75 64 65 73 2f 63 73 73 2f 73 74 79 6c 65 73 2e 63 73 73 3f 76 65 72 3d 35 2e 39 2e 38 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 6c 61 79 6f 75 74 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 6e 61 74 69 76
                                                                                                                                                                                                              Data Ascii: 4000<link rel='stylesheet' id='contact-form-7-css' href='https://nativestories.org/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.9.8' type='text/css' media='all' /><link rel='stylesheet' id='woocommerce-layout-css' href='https://nativ
                                                                                                                                                                                                              2024-10-24 22:48:45 UTC8198INData Raw: 38 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 36 30 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 20 7d 20 0a 2e 6d 73 70 2d 70 72 65 73 65 74 2d 32 33 20 7b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4c 61 74 6f 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 63 6f 6c 6f 72 3a 23 63 30 63 30 63 30 3b 20 7d 20 0a 2e 6d 73 70 2d 70 72 65 73 65 74 2d 32 35 20 7b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 30 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 34 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 34 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4c 61 74 6f 22
                                                                                                                                                                                                              Data Ascii: 8px;line-height:60px;color:#ffffff; } .msp-preset-23 { font-family:"Lato";font-weight:normal;font-size:16px;line-height:normal;color:#c0c0c0; } .msp-preset-25 { padding-top:10px;padding-right:24px;padding-bottom:10px;padding-left:24px;font-family:"Lato"
                                                                                                                                                                                                              2024-10-24 22:48:45 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              2024-10-24 22:48:45 UTC8192INData Raw: 34 30 30 30 0d 0a 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 37 64 65 35 61 37 3b 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 7d 20 2e 6d 73 70 2d 70 72 65 73 65 74 2d 62 74 6e 2d 31 32 30 3a 61 63 74 69 76 65 7b 20 74 6f 70 3a 31 70 78 20 7d 20 2e 6d 73 70 2d 70 72 65 73 65 74 2d 62 74 6e 2d 31 32 31 7b 20 63 6f 6c 6f 72 3a 20 23 37 35 64 36 39 63 3b 62 6f 72 64 65 72 3a 73 6f 6c 69 64 20 31 70 78 20 23 37 35 64 36 39 63 3b 20 7d 20 2e 6d 73 70 2d 70 72 65 73 65 74 2d 62 74 6e 2d 31 32 31 3a 68 6f 76 65 72 7b 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 37 64 65 35 61 37 3b 63 6f 6c 6f 72 3a 23 37 64 65 35 61 37 20 7d 20 2e 6d 73 70 2d 70 72 65 73 65 74 2d 62 74 6e 2d 31 32 31 3a 61 63 74 69 76 65 7b 20 74 6f 70 3a 31 70 78 20 7d 20 2e 6d 73 70 2d 70 72 65 73
                                                                                                                                                                                                              Data Ascii: 4000ground-color:#7de5a7;color: #fff; } .msp-preset-btn-120:active{ top:1px } .msp-preset-btn-121{ color: #75d69c;border:solid 1px #75d69c; } .msp-preset-btn-121:hover{ border-color:#7de5a7;color:#7de5a7 } .msp-preset-btn-121:active{ top:1px } .msp-pres
                                                                                                                                                                                                              2024-10-24 22:48:45 UTC8198INData Raw: 6f 72 3a 20 23 66 66 66 3b 20 7d 20 2e 6d 73 70 2d 70 72 65 73 65 74 2d 62 74 6e 2d 31 36 34 3a 61 63 74 69 76 65 7b 20 74 6f 70 3a 31 70 78 20 7d 20 2e 6d 73 70 2d 70 72 65 73 65 74 2d 62 74 6e 2d 31 36 35 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 3b 20 7d 20 2e 6d 73 70 2d 70 72 65 73 65 74 2d 62 74 6e 2d 31 36 35 3a 68 6f 76 65 72 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 63
                                                                                                                                                                                                              Data Ascii: or: #fff; } .msp-preset-btn-164:active{ top:1px } .msp-preset-btn-165{ background-color: #222;color: #fff;transition:all .3s ease-in-out;-webkit-transition:all .3s ease-in-out;text-transform:uppercase; } .msp-preset-btn-165:hover{ background-color: #fff;c
                                                                                                                                                                                                              2024-10-24 22:48:45 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              2024-10-24 22:48:45 UTC8192INData Raw: 31 30 30 30 0d 0a 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 68 74 74 70 3a 2f 2f 64 65 6d 6f 2e 61 76 65 72 74 61 2e 6e 65 74 2f 74 68 65 6d 65 73 2f 6c 6f 74 75 73 2f 64 75 6d 6d 79 2d 61 67 65 6e 63 79 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 31 37 2f 30 36 2f 70 6f 73 74 73 6c 69 64 65 72 2d 35 2d 69 63 6f 6e 2d 61 72 72 6f 77 2d 64 6f 77 6e 2e 70 6e 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 33 36 70 78 20 33 36 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 63 65 6e 74 65 72 3b 20 7d 20 2e 6d 73 70 2d 70
                                                                                                                                                                                                              Data Ascii: 1000und-color: transparent; background-image: url(http://demo.averta.net/themes/lotus/dummy-agency/wp-content/uploads/2017/06/postslider-5-icon-arrow-down.png);background-size: 36px 36px;background-repeat: no-repeat;background-position: center; } .msp-p


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              13192.168.2.64973213.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:45 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:45 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:45 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                              x-ms-request-id: 1ae852e8-d01e-008e-29f5-24387a000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224845Z-15b8d89586f989rkfw99rwd68g00000000t000000000pd6p
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:45 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              14192.168.2.64973313.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:45 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:45 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                              x-ms-request-id: 53592b39-c01e-0082-1ef3-24af72000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224845Z-15b8d89586flspj6y6m5fk442w00000005c000000000d6rn
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:45 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              15192.168.2.64973513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:45 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:45 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:45 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                              x-ms-request-id: d7788b78-601e-0084-2f37-266b3f000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224845Z-16849878b78z5q7jpbgf6e9mcw00000008bg00000000rmah
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:45 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              16192.168.2.64973413.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:45 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:45 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                              x-ms-request-id: 1b2fb3ba-201e-0033-65ce-20b167000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224845Z-16849878b78k46f8kzwxznephs000000084g00000000sruy
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:45 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              17192.168.2.64973613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:45 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:45 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                              x-ms-request-id: e4cbed29-601e-0002-4328-26a786000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224845Z-r197bdfb6b4hsj5bywyqk9r2xw00000001100000000092ft
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:45 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              18192.168.2.64974213.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:46 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 464
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                              x-ms-request-id: ec40f21c-901e-0067-494d-22b5cb000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224846Z-16849878b78j7llf5vkyvvcehs00000000sg00000000c35b
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              19192.168.2.64973913.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:46 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 477
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                              x-ms-request-id: 9b05f8c0-e01e-0020-40f2-24de90000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224846Z-15b8d89586f6nn8zb8x99wuenc00000000qg000000008bgp
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              20192.168.2.64973813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:46 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                              x-ms-request-id: 3edebaab-e01e-0033-21c8-214695000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224846Z-16849878b7898p5f6vryaqvp5800000000h000000000227r
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              21192.168.2.64974113.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:46 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 469
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                              x-ms-request-id: 2fd6bd5d-d01e-007a-394f-26f38c000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224846Z-16849878b785jsrm4477mv3ezn00000008ag000000009u6a
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              22192.168.2.64974813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:46 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 494
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                              x-ms-request-id: f981d888-e01e-0099-4d18-26da8a000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224846Z-17c5cb586f67cgf6fyv0p8rq5s00000001pg000000006kw2
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              23192.168.2.649743107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC591OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC293INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:46 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Tue, 10 Sep 2024 21:27:40 GMT
                                                                                                                                                                                                              ETag: "53435d7-1b72b-621ca8b0f811c"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 112427
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC7899INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61
                                                                                                                                                                                                              Data Ascii: @charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-a
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC8000INData Raw: 6e 6f 74 28 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 29 3a 6e 6f 74 28 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 20 74 65 78 74 61 72 65 61 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 63 6f 6f 6b 69 65 73 2d 63 6f 6e 73 65 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 67 61 70 3a 2e 32 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 63 6f 6f 6b 69 65
                                                                                                                                                                                                              Data Ascii: not([type=submit]):not([type=checkbox]),.wp-block-post-comments .comment-form textarea{box-sizing:border-box;display:block;width:100%}.wp-block-post-comments .comment-form-cookies-consent{display:flex;gap:.25em}.wp-block-post-comments .comment-form-cookie
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC8000INData Raw: 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 7b 6f 70 61 63 69 74 79 3a 2e 38 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 39 30 20 2e 77 70 2d
                                                                                                                                                                                                              Data Ascii: over.has-background-dim.has-background-dim-80 .wp-block-cover__gradient-background,.wp-block-cover.has-background-dim.has-background-dim-80:not(.has-background-gradient):before{opacity:.8}.wp-block-cover-image.has-background-dim.has-background-dim-90 .wp-
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC8000INData Raw: 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 2e 69 73 2d 70 6f 73 69 74 69 6f 6e 2d 74 6f 70 2d 6c 65 66 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 69 6e 6e 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 2e 69 73 2d 70 6f 73 69 74 69 6f 6e 2d 74 6f 70 2d 72 69 67 68 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 69 6e 6e 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 63 75 73 74 6f 6d
                                                                                                                                                                                                              Data Ascii: tent-position.has-custom-content-position.is-position-top-left .wp-block-cover__inner-container,.wp-block-cover-image.has-custom-content-position.has-custom-content-position.is-position-top-right .wp-block-cover__inner-container,.wp-block-cover.has-custom
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC8000INData Raw: 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 2c 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 7b 64 69 73 70 6c 61 79 3a 66 6c
                                                                                                                                                                                                              Data Ascii: -grid:not(.has-nested-images) .blocks-gallery-image,.blocks-gallery-grid:not(.has-nested-images) .blocks-gallery-item,.wp-block-gallery:not(.has-nested-images) .blocks-gallery-image,.wp-block-gallery:not(.has-nested-images) .blocks-gallery-item{display:fl
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC8000INData Raw: 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 36 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 36 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 37 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 37 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 37 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 37 6e 29 2c 2e 77 70 2d 62 6c 6f
                                                                                                                                                                                                              Data Ascii: t(.has-nested-images).columns-6 .blocks-gallery-item:nth-of-type(6n),.wp-block-gallery:not(.has-nested-images).columns-7 .blocks-gallery-image:nth-of-type(7n),.wp-block-gallery:not(.has-nested-images).columns-7 .blocks-gallery-item:nth-of-type(7n),.wp-blo
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC8000INData Raw: 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 6c 72 5d 29 2c 68 35 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 72 69 67 68 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 72 6c 5d 29 2c 68 36 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 65 66 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 6c 72 5d 29 2c 68 36 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 72 69 67 68 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 72 6c 5d 29 7b 72 6f
                                                                                                                                                                                                              Data Ascii: -mode]:where([style*=vertical-lr]),h5.has-text-align-right[style*=writing-mode]:where([style*=vertical-rl]),h6.has-text-align-left[style*=writing-mode]:where([style*=vertical-lr]),h6.has-text-align-right[style*=writing-mode]:where([style*=vertical-rl]){ro
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC8000INData Raw: 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 2e 61 6c 69 67 6e 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 5f 5f 6c 69 73 74 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 5f 5f 6c 69 73 74 20 6c 69 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 2e 69 73 2d
                                                                                                                                                                                                              Data Ascii: left{margin-right:2em}.wp-block-latest-posts.alignright{margin-left:2em}.wp-block-latest-posts.wp-block-latest-posts__list{list-style:none}.wp-block-latest-posts.wp-block-latest-posts__list li{clear:both;overflow-wrap:break-word}.wp-block-latest-posts.is-
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC8000INData Raw: 67 69 6e 2d 72 69 67 68 74 3a 2e 32 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 69 63 6f 6e 20 73 76 67 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 39 30 64 65 67 29 7d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 75 62 6d 65 6e 75 5f 5f 74 6f 67 67 6c 65 5b 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 74 72 75 65 5d 7e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76
                                                                                                                                                                                                              Data Ascii: gin-right:.25em}.wp-block-navigation .has-child .wp-block-navigation__submenu-container .wp-block-navigation__submenu-icon svg{transform:rotate(-90deg)}}.wp-block-navigation .has-child .wp-block-navigation-submenu__toggle[aria-expanded=true]~.wp-block-nav
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC8000INData Raw: 65 6e 75 2d 6f 70 65 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2e 69 73 2d 6d 65 6e 75 2d 6f 70 65 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 7b 67 61 70 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d
                                                                                                                                                                                                              Data Ascii: enu-open .wp-block-navigation__responsive-container-content .wp-block-navigation__container,.wp-block-navigation__responsive-container.is-menu-open .wp-block-navigation__responsive-container-content .wp-block-navigation__submenu-container{gap:inherit}.wp-


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              24192.168.2.649745107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC600OUTGET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.9.8 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC289INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:46 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 00:56:44 GMT
                                                                                                                                                                                                              ETag: "5343a91-b4e-6225a479c006d"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 2894
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC2894INData Raw: 2e 77 70 63 66 37 20 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 72 65 73 70 6f 6e 73 65 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 09 63 6c 69 70 3a 20 72 65 63 74 28 31 70 78 2c 20 31 70 78 2c 20 31 70 78 2c 20 31 70 78 29 3b 0a 09 63 6c 69 70 2d 70 61 74 68 3a 20 69 6e 73 65 74 28 35 30 25 29 3b 0a 09 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 09 77 69 64 74 68 3a 20 31 70 78 3b 0a 09 6d 61 72 67 69 6e 3a 20 2d 31 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 6f 72 64 65 72 3a 20 30 3b 0a 09 77 6f 72 64 2d 77 72 61 70 3a 20 6e 6f 72 6d 61 6c 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 77 70 63 66 37 20 66 6f 72 6d 20 2e 77 70 63 66 37 2d 72 65 73 70 6f
                                                                                                                                                                                                              Data Ascii: .wpcf7 .screen-reader-response {position: absolute;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);clip-path: inset(50%);height: 1px;width: 1px;margin: -1px;padding: 0;border: 0;word-wrap: normal !important;}.wpcf7 form .wpcf7-respo


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              25192.168.2.649746107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC607OUTGET /wp-content/plugins/woocommerce/assets/css/woocommerce-layout.css?ver=9.3.3 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC291INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:46 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Wed, 25 Sep 2024 21:27:15 GMT
                                                                                                                                                                                                              ETag: "53408f4-4518-622f84938bab3"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 17688
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC7901INData Raw: 3a 72 6f 6f 74 7b 2d 2d 77 6f 6f 63 6f 6d 6d 65 72 63 65 3a 23 37 46 35 34 42 33 3b 2d 2d 77 63 2d 67 72 65 65 6e 3a 23 37 61 64 30 33 61 3b 2d 2d 77 63 2d 72 65 64 3a 23 61 30 30 3b 2d 2d 77 63 2d 6f 72 61 6e 67 65 3a 23 66 66 62 61 30 30 3b 2d 2d 77 63 2d 62 6c 75 65 3a 23 32 65 61 32 63 63 3b 2d 2d 77 63 2d 70 72 69 6d 61 72 79 3a 23 37 46 35 34 42 33 3b 2d 2d 77 63 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 3a 77 68 69 74 65 3b 2d 2d 77 63 2d 73 65 63 6f 6e 64 61 72 79 3a 23 65 39 65 36 65 64 3b 2d 2d 77 63 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 3a 23 35 31 35 31 35 31 3b 2d 2d 77 63 2d 68 69 67 68 6c 69 67 68 74 3a 23 62 33 61 66 35 34 3b 2d 2d 77 63 2d 68 69 67 68 6c 69 67 68 2d 74 65 78 74 3a 77 68 69 74 65 3b 2d 2d 77 63 2d 63 6f 6e 74 65 6e 74
                                                                                                                                                                                                              Data Ascii: :root{--woocommerce:#7F54B3;--wc-green:#7ad03a;--wc-red:#a00;--wc-orange:#ffba00;--wc-blue:#2ea2cc;--wc-primary:#7F54B3;--wc-primary-text:white;--wc-secondary:#e9e6ed;--wc-secondary-text:#515151;--wc-highlight:#b3af54;--wc-highligh-text:white;--wc-content
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC8000INData Raw: 75 6d 6e 73 2d 36 20 75 6c 2e 70 72 6f 64 75 63 74 73 20 6c 69 2e 70 72 6f 64 75 63 74 7b 77 69 64 74 68 3a 31 33 2e 35 25 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 72 65 73 75 6c 74 2d 63 6f 75 6e 74 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 72 65 73 75 6c 74 2d 63 6f 75 6e 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 6f 72 64 65 72 69 6e 67 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 6f 72 64 65 72 69 6e 67 7b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 69 6e 61
                                                                                                                                                                                                              Data Ascii: umns-6 ul.products li.product{width:13.5%}.woocommerce .woocommerce-result-count,.woocommerce-page .woocommerce-result-count{float:left}.woocommerce .woocommerce-ordering,.woocommerce-page .woocommerce-ordering{float:right}.woocommerce .woocommerce-pagina
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC1787INData Raw: 7b 70 61 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 2e 36 31 38 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 77 65 6e 74 79 66 6f 75 72 74 65 65 6e 20 2e 74 66 77 63 20 64 69 76 2e 70 72 6f 64 75 63 74 2e 68 65 6e 74 72 79 2e 68 61 73 2d 70 6f 73 74 2d 74 68 75 6d 62 6e 61 69 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 37 33 70 78 29 7b 2e 74 77 65 6e 74 79 66 6f 75 72 74 65 65 6e 20 2e 74 66 77 63 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 30 70 78 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 30 34 30 70 78 29
                                                                                                                                                                                                              Data Ascii: {padding:0!important;margin:0 0 1.618em!important}.twentyfourteen .tfwc div.product.hentry.has-post-thumbnail{margin-top:0}@media screen and (min-width:673px){.twentyfourteen .tfwc{padding-right:30px;padding-left:30px}}@media screen and (min-width:1040px)


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              26192.168.2.649740107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC600OUTGET /wp-content/plugins/woocommerce/assets/css/woocommerce.css?ver=9.3.3 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC292INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:46 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Wed, 25 Sep 2024 21:27:15 GMT
                                                                                                                                                                                                              ETag: "53408f3-131c6-622f849385cf3"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 78278
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC7900INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 3a 72 6f 6f 74 7b 2d 2d 77 6f 6f 63 6f 6d 6d 65 72 63 65 3a 23 37 46 35 34 42 33 3b 2d 2d 77 63 2d 67 72 65 65 6e 3a 23 37 61 64 30 33 61 3b 2d 2d 77 63 2d 72 65 64 3a 23 61 30 30 3b 2d 2d 77 63 2d 6f 72 61 6e 67 65 3a 23 66 66 62 61 30 30 3b 2d 2d 77 63 2d 62 6c 75 65 3a 23 32 65 61 32 63 63 3b 2d 2d 77 63 2d 70 72 69 6d 61 72 79 3a 23 37 46 35 34 42 33 3b 2d 2d 77 63 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 3a 77 68 69 74 65 3b 2d 2d 77 63 2d 73 65 63 6f 6e 64 61 72 79 3a 23 65 39 65 36 65 64 3b 2d 2d 77 63 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 3a 23 35 31 35 31 35 31 3b 2d 2d 77 63 2d 68 69 67 68 6c 69 67 68 74 3a 23 62 33 61 66 35 34 3b 2d 2d 77 63 2d 68 69 67 68 6c 69 67 68 2d 74 65 78 74 3a 77
                                                                                                                                                                                                              Data Ascii: @charset "UTF-8";:root{--woocommerce:#7F54B3;--wc-green:#7ad03a;--wc-red:#a00;--wc-orange:#ffba00;--wc-blue:#2ea2cc;--wc-primary:#7F54B3;--wc-primary-text:white;--wc-secondary:#e9e6ed;--wc-secondary-text:#515151;--wc-highlight:#b3af54;--wc-highligh-text:w
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC8000INData Raw: 74 74 6f 6d 3a 32 65 6d 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 20 66 6f 72 6d 2e 63 61 72 74 3a 3a 61 66 74 65 72 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 20 66 6f 72 6d 2e 63 61 72 74 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 20 66 6f 72 6d 2e 63 61 72 74 3a 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 20 66 6f 72 6d 2e 63 61 72 74 20 64 69 76 2e 71 75 61 6e 74 69 74 79 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 3a 30 20 34 70 78 20 30 20 30 7d 2e 77 6f 6f 63 6f
                                                                                                                                                                                                              Data Ascii: ttom:2em}.woocommerce div.product form.cart::after,.woocommerce div.product form.cart::before{content:" ";display:table}.woocommerce div.product form.cart::after{clear:both}.woocommerce div.product form.cart div.quantity{float:left;margin:0 4px 0 0}.wooco
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC8000INData Raw: 70 6f 6e 64 3a 3a 61 66 74 65 72 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 23 72 65 76 69 65 77 5f 66 6f 72 6d 20 23 72 65 73 70 6f 6e 64 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 23 72 65 76 69 65 77 5f 66 6f 72 6d 20 23 72 65 73 70 6f 6e 64 3a 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 23 72 65 76 69 65 77 5f 66 6f 72 6d 20 23 72 65 73 70 6f 6e 64 20 70 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 30 70 78 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 23 72 65 76 69 65 77 5f 66 6f 72 6d 20 23 72 65 73 70 6f 6e 64 20 2e 66 6f 72 6d 2d 73 75 62 6d 69 74 20 69 6e 70 75 74 7b 6c 65 66 74 3a 61 75 74 6f 7d 2e 77 6f 6f
                                                                                                                                                                                                              Data Ascii: pond::after,.woocommerce #review_form #respond::before{content:" ";display:table}.woocommerce #review_form #respond::after{clear:both}.woocommerce #review_form #respond p{margin:0 0 10px}.woocommerce #review_form #respond .form-submit input{left:auto}.woo
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC8000INData Raw: 69 6e 74 65 72 3b 6d 61 72 67 69 6e 3a 30 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 66 6f 72 6d 20 2e 66 6f 72 6d 2d 72 6f 77 20 2e 72 65 71 75 69 72 65 64 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 77 63 2d 72 65 64 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 62 6f 72 64 65 72 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 66 6f 72 6d 20 2e 66 6f 72 6d 2d 72 6f 77 20 2e 6f 70 74 69 6f 6e 61 6c 7b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 66 6f 72 6d 20 2e 66 6f 72 6d 2d 72 6f 77 20 2e 69 6e 70 75 74 2d 63 68 65 63 6b 62 6f 78 7b 64 69 73 70 6c 61 79
                                                                                                                                                                                                              Data Ascii: inter;margin:0}.woocommerce form .form-row .required{color:var(--wc-red);font-weight:700;border:0!important;text-decoration:none;visibility:hidden}.woocommerce form .form-row .optional{visibility:visible}.woocommerce form .form-row .input-checkbox{display
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC8000INData Raw: 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 77 69 64 67 65 74 5f 70 72 69 63 65 5f 66 69 6c 74 65 72 20 2e 70 72 69 63 65 5f 73 6c 69 64 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 65 6d 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 77 69 64 67 65 74 5f 70 72 69 63 65 5f 66 69 6c 74 65 72 20 2e 70 72 69 63 65 5f 73 6c 69 64 65 72 5f 61 6d 6f 75 6e 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 34 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 31 65 6d 7d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 77 69 64 67 65 74 5f 70 72 69 63 65 5f 66 69 6c 74 65 72 20 2e 70 72 69 63 65 5f 73 6c 69 64 65 72 5f 61 6d 6f 75 6e 74 20 2e 62 75 74 74 6f 6e 7b 66 6f 6e 74 2d 73 69 7a
                                                                                                                                                                                                              Data Ascii: -right:.5em}.woocommerce .widget_price_filter .price_slider{margin-bottom:1em}.woocommerce .widget_price_filter .price_slider_amount{text-align:right;line-height:2.4;font-size:.8751em}.woocommerce .widget_price_filter .price_slider_amount .button{font-siz
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC8000INData Raw: 68 6f 76 65 72 2c 3a 77 68 65 72 65 28 62 6f 64 79 3a 6e 6f 74 28 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 62 6c 6f 63 6b 2d 74 68 65 6d 65 2d 68 61 73 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 73 29 29 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 61 2e 62 75 74 74 6f 6e 2e 61 6c 74 3a 68 6f 76 65 72 2c 3a 77 68 65 72 65 28 62 6f 64 79 3a 6e 6f 74 28 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 62 6c 6f 63 6b 2d 74 68 65 6d 65 2d 68 61 73 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 73 29 29 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 62 75 74 74 6f 6e 2e 62 75 74 74 6f 6e 2e 61 6c 74 3a 68 6f 76 65 72 2c 3a 77 68 65 72 65 28 62 6f 64 79 3a 6e 6f 74 28 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 62 6c 6f 63 6b 2d 74 68 65 6d 65 2d 68 61 73 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 73
                                                                                                                                                                                                              Data Ascii: hover,:where(body:not(.woocommerce-block-theme-has-button-styles)) .woocommerce a.button.alt:hover,:where(body:not(.woocommerce-block-theme-has-button-styles)) .woocommerce button.button.alt:hover,:where(body:not(.woocommerce-block-theme-has-button-styles
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC8000INData Raw: 65 3a 77 68 65 72 65 28 62 6f 64 79 3a 6e 6f 74 28 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 62 6c 6f 63 6b 2d 74 68 65 6d 65 2d 68 61 73 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 73 29 29 20 23 72 65 73 70 6f 6e 64 20 69 6e 70 75 74 23 73 75 62 6d 69 74 2e 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 3a 77 68 65 72 65 28 62 6f 64 79 3a 6e 6f 74 28 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 62 6c 6f 63 6b 2d 74 68 65 6d 65 2d 68 61 73 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 73 29 29 20 23 72 65 73 70 6f 6e 64 20 69 6e 70 75 74 23 73 75 62 6d 69 74 3a 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 3a 77 68 65 72 65 28 62 6f 64 79 3a 6e 6f 74 28 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 62 6c 6f 63 6b
                                                                                                                                                                                                              Data Ascii: e:where(body:not(.woocommerce-block-theme-has-button-styles)) #respond input#submit.disabled:hover,.woocommerce:where(body:not(.woocommerce-block-theme-has-button-styles)) #respond input#submit:disabled:hover,.woocommerce:where(body:not(.woocommerce-block
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC8000INData Raw: 35 65 6d 3b 70 61 64 64 69 6e 67 3a 31 65 6d 7d 23 61 64 64 5f 70 61 79 6d 65 6e 74 5f 6d 65 74 68 6f 64 20 2e 63 61 72 74 2d 63 6f 6c 6c 61 74 65 72 61 6c 73 20 2e 73 68 69 70 70 69 6e 67 2d 63 61 6c 63 75 6c 61 74 6f 72 2d 62 75 74 74 6f 6e 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 63 61 72 74 20 2e 63 61 72 74 2d 63 6f 6c 6c 61 74 65 72 61 6c 73 20 2e 73 68 69 70 70 69 6e 67 2d 63 61 6c 63 75 6c 61 74 6f 72 2d 62 75 74 74 6f 6e 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 63 68 65 63 6b 6f 75 74 20 2e 63 61 72 74 2d 63 6f 6c 6c 61 74 65 72 61 6c 73 20 2e 73 68 69 70 70 69 6e 67 2d 63 61 6c 63 75 6c 61 74 6f 72 2d 62 75 74 74 6f 6e 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65
                                                                                                                                                                                                              Data Ascii: 5em;padding:1em}#add_payment_method .cart-collaterals .shipping-calculator-button,.woocommerce-cart .cart-collaterals .shipping-calculator-button,.woocommerce-checkout .cart-collaterals .shipping-calculator-button{float:none;margin-top:.5em;display:inline
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC8000INData Raw: 20 23 70 61 79 6d 65 6e 74 20 64 69 76 2e 70 61 79 6d 65 6e 74 5f 62 6f 78 20 74 65 78 74 61 72 65 61 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 63 61 72 74 20 23 70 61 79 6d 65 6e 74 20 64 69 76 2e 70 61 79 6d 65 6e 74 5f 62 6f 78 20 69 6e 70 75 74 2e 69 6e 70 75 74 2d 74 65 78 74 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 63 61 72 74 20 23 70 61 79 6d 65 6e 74 20 64 69 76 2e 70 61 79 6d 65 6e 74 5f 62 6f 78 20 74 65 78 74 61 72 65 61 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 63 68 65 63 6b 6f 75 74 20 23 70 61 79 6d 65 6e 74 20 64 69 76 2e 70 61 79 6d 65 6e 74 5f 62 6f 78 20 69 6e 70 75 74 2e 69 6e 70 75 74 2d 74 65 78 74 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 63 68 65 63 6b 6f 75 74 20 23 70 61 79 6d 65 6e 74 20 64 69 76 2e 70 61 79 6d 65 6e 74 5f 62
                                                                                                                                                                                                              Data Ascii: #payment div.payment_box textarea,.woocommerce-cart #payment div.payment_box input.input-text,.woocommerce-cart #payment div.payment_box textarea,.woocommerce-checkout #payment div.payment_box input.input-text,.woocommerce-checkout #payment div.payment_b
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC6378INData Raw: 2d 63 68 65 63 6b 6f 75 74 20 23 70 61 79 6d 65 6e 74 20 64 69 76 2e 70 61 79 6d 65 6e 74 5f 62 6f 78 20 2e 77 63 2d 63 72 65 64 69 74 2d 63 61 72 64 2d 66 6f 72 6d 2d 63 61 72 64 2d 63 76 63 2e 6d 61 65 73 74 72 6f 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 63 68 65 63 6b 6f 75 74 20 23 70 61 79 6d 65 6e 74 20 64 69 76 2e 70 61 79 6d 65 6e 74 5f 62 6f 78 20 2e 77 63 2d 63 72 65 64 69 74 2d 63 61 72 64 2d 66 6f 72 6d 2d 63 61 72 64 2d 65 78 70 69 72 79 2e 6d 61 65 73 74 72 6f 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 63 68 65 63 6b 6f 75 74 20 23 70 61 79 6d 65 6e 74 20 64 69 76 2e 70 61 79 6d 65 6e 74 5f 62 6f 78 20 2e 77 63 2d 63 72 65 64 69 74 2d 63 61 72 64 2d 66 6f 72 6d 2d 63 61 72 64 2d 6e 75 6d 62 65 72 2e 6d 61 65 73 74 72 6f 7b 62 61 63 6b 67 72
                                                                                                                                                                                                              Data Ascii: -checkout #payment div.payment_box .wc-credit-card-form-card-cvc.maestro,.woocommerce-checkout #payment div.payment_box .wc-credit-card-form-card-expiry.maestro,.woocommerce-checkout #payment div.payment_box .wc-credit-card-form-card-number.maestro{backgr


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              27192.168.2.649744107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC582OUTGET /wp-content/themes/greennature/style.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC293INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:46 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 00:44:54 GMT
                                                                                                                                                                                                              ETag: "534393e-1c761-6225a1d4e9ed7"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 116577
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC7899INData Raw: 2f 2a 0a 54 68 65 6d 65 20 4e 61 6d 65 3a 20 47 72 65 65 6e 4e 61 74 75 72 65 0a 54 68 65 6d 65 20 55 52 49 3a 20 68 74 74 70 3a 2f 2f 64 65 6d 6f 2e 67 6f 6f 64 6c 61 79 65 72 73 2e 63 6f 6d 2f 67 72 65 65 6e 6e 61 74 75 72 65 0a 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 47 72 65 65 6e 20 4e 61 74 75 72 65 20 57 6f 72 64 70 72 65 73 73 20 54 68 65 6d 65 0a 41 75 74 68 6f 72 3a 20 47 6f 6f 64 6c 61 79 65 72 73 0a 41 75 74 68 6f 72 20 55 52 49 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 64 6c 61 79 65 72 73 2e 63 6f 6d 0a 56 65 72 73 69 6f 6e 3a 20 31 2e 33 2e 38 0a 4c 69 63 65 6e 73 65 3a 20 0a 4c 69 63 65 6e 73 65 20 55 52 49 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2d 32 2e 30 2e 68 74 6d 6c 0a
                                                                                                                                                                                                              Data Ascii: /*Theme Name: GreenNatureTheme URI: http://demo.goodlayers.com/greennatureDescription: Green Nature Wordpress ThemeAuthor: GoodlayersAuthor URI: http://www.goodlayers.comVersion: 1.3.8License: License URI: http://www.gnu.org/licenses/gpl-2.0.html
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC8000INData Raw: 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 7b 20 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 20 7a 2d 69 6e 64 65 78 3a 20 38 39 3b 20 7d 0a 09 0a 2f 2a 2d 2d 2d 20 74 6f 70 20 6e 61 76 69 67 61 74 69 6f 6e 20 2d 2d 2d 2a 2f 0a 2e 74 6f 70 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 77 72 61 70 70 65 72 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 7a 2d 69 6e 64 65 78 3a 20 39 38 3b 20 0a 09 70 61 64 64 69 6e 67 3a 20 31 31 70 78 20 30 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 38 70 78 3b 20 7d 0a 2e 74 6f 70 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 65 66 74 7b 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 20 6d 61 72 67 69 6e 3a 20 30 70 78 20 31 35 70 78 3b 20 7d 0a 2e 74 6f 70
                                                                                                                                                                                                              Data Ascii: ontent-wrapper{ position:relative; z-index: 89; }/*--- top navigation ---*/.top-navigation-wrapper{ position: relative; z-index: 98; padding: 11px 0px; font-size: 13px; line-height: 18px; }.top-navigation-left{ float: left; margin: 0px 15px; }.top
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC8000INData Raw: 35 30 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 20 7d 0a 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 73 74 75 6e 6e 69 6e 67 2d 69 74 65 6d 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 73 74 75 6e 6e 69 6e 67 2d 6c 65 66 74 20 2e 73 74 75 6e 6e 69 6e 67 2d 69 74 65 6d 2d 62 75 74 74 6f 6e 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 72 69 67 68 74 3a 20 30 70 78 3b 20 74 6f 70 3a 20 35 30 25 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 32 31 70 78 3b 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 30 70 78 3b 20 7d 20 0a 0a 0a 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 73 74 75 6e 6e 69 6e 67 2d 69 74 65 6d 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 73 74 75 6e 6e 69 6e 67 2d 73 6d 61 6c 6c 2d 6c 65 66 74 2e 67 72 65 65 6e 6e 61 74 75
                                                                                                                                                                                                              Data Ascii: 50px; font-size: 16px; }.greennature-stunning-item.greennature-stunning-left .stunning-item-button { position: absolute; right: 0px; top: 50%; margin-top: -21px; margin-right: 0px; } .greennature-stunning-item.greennature-stunning-small-left.greennatu
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC8000INData Raw: 72 65 2d 69 74 65 6d 2d 74 69 74 6c 65 2d 6e 61 76 20 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 66 6c 65 78 2d 6e 65 78 74 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 20 7d 0a 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 69 74 65 6d 2d 74 69 74 6c 65 2d 6e 61 76 20 69 6d 67 7b 20 6d 61 78 2d 77 69 64 74 68 3a 20 34 30 70 78 3b 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 65 78 74 2d 74 6f 70 3b 20 6d 61 72 67 69 6e 3a 20 30 70 78 20 32 30 70 78 3b 20 7d 0a 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 69 74 65 6d 2d 74 69 74 6c 65 2d 6e 61 76 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 63 65 6e 74 65 72 7b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 7d 0a 0a 2f 2a 2d 2d 2d 20 61 63 63 6f
                                                                                                                                                                                                              Data Ascii: re-item-title-nav .greennature-flex-next{ font-size: 20px; cursor: pointer; }.greennature-item-title-nav img{ max-width: 40px; vertical-align: text-top; margin: 0px 20px; }.greennature-item-title-nav.greennature-center{ text-align: center; }/*--- acco
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC8000INData Raw: 74 75 72 65 2d 74 79 70 65 2d 32 20 2e 63 6f 6c 75 6d 6e 2d 73 65 72 76 69 63 65 2d 69 6d 61 67 65 20 7b 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 35 70 78 3b 20 7d 0a 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 63 6f 6c 75 6d 6e 2d 73 65 72 76 69 63 65 2d 69 74 65 6d 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 74 79 70 65 2d 32 20 2e 63 6f 6c 75 6d 6e 2d 73 65 72 76 69 63 65 2d 69 6d 61 67 65 20 69 6d 67 2c 20 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 63 6f 6c 75 6d 6e 2d 73 65 72 76 69 63 65 2d 69 74 65 6d 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 74 79 70 65 2d 32 2d 62 67 20 2e 63 6f 6c 75 6d 6e 2d 73 65 72 76 69 63 65 2d 69 6d 61 67 65 20 69 6d 67 20 7b 20 6d 61 78 2d 77 69 64 74 68 3a 20 35 30 70 78 3b 20 7d 0a 0a 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 63
                                                                                                                                                                                                              Data Ascii: ture-type-2 .column-service-image { margin-bottom: 25px; }.greennature-column-service-item.greennature-type-2 .column-service-image img, .greennature-column-service-item.greennature-type-2-bg .column-service-image img { max-width: 50px; }.greennature-c
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC8000INData Raw: 75 72 65 2d 66 72 61 6d 65 2e 66 72 61 6d 65 2d 74 79 70 65 2d 63 69 72 63 6c 65 7b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 20 7d 0a 0a 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 66 72 61 6d 65 2e 66 72 61 6d 65 2d 74 79 70 65 2d 73 6f 6c 69 64 2e 66 72 61 6d 65 2d 74 79 70 65 2d 63 69 72 63 6c 65 20 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 69 6d 61 67 65 2d 6c 69 6e 6b 2d 73 68 6f 72 74 63 6f 64 65 2c 0a 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 66 72 61 6d 65 2e 66 72 61 6d 65 2d 74 79 70 65 2d 62 6f 72 64 65 72 2e 66 72 61 6d 65 2d
                                                                                                                                                                                                              Data Ascii: ure-frame.frame-type-circle{ overflow: hidden; -moz-border-radius: 50%; -webkit-border-radius: 50%; border-radius: 50%; }.greennature-frame.frame-type-solid.frame-type-circle .greennature-image-link-shortcode,.greennature-frame.frame-type-border.frame-
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC8000INData Raw: 20 70 61 64 64 69 6e 67 3a 20 30 70 78 20 32 32 70 78 3b 20 7d 0a 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 73 6b 69 6c 6c 2d 62 61 72 2d 77 72 61 70 70 65 72 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 73 69 7a 65 2d 6c 61 72 67 65 20 2e 73 6b 69 6c 6c 2d 62 61 72 2d 63 6f 6e 74 65 6e 74 20 69 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 20 0a 09 72 69 67 68 74 3a 20 31 36 70 78 3b 20 74 6f 70 3a 20 35 30 25 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 39 70 78 3b 7d 0a 0a 2f 2a 2d 2d 2d 20 73 6b 69 6c 6c 20 72 6f 75 6e 64 20 2d 2d 2d 2a 2f 09 0a 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 73 6b 69 6c 6c 2d 69 74 65 6d 2d 77 72 61 70 70 65 72 7b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65
                                                                                                                                                                                                              Data Ascii: padding: 0px 22px; }.greennature-skill-bar-wrapper.greennature-size-large .skill-bar-content i{ position: absolute; font-size: 18px; right: 16px; top: 50%; margin-top: -9px;}/*--- skill round ---*/.greennature-skill-item-wrapper{ text-align: cente
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC8000INData Raw: 67 68 74 3a 20 32 30 70 78 3b 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 20 7d 0a 0a 2f 2a 2d 2d 2d 20 64 72 6f 70 63 61 70 20 2d 2d 2d 2a 2f 0a 64 69 76 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 64 72 6f 70 63 61 70 7b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 70 78 3b 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 37 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 70 78 3b 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 35 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 39 70 78 3b 20 0a 09 77 69 64 74 68 3a 20 33 32 70 78 3b 20 68 65 69 67 68 74 3a 20 33 32 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 30 70 78 3b 20 74 65 78 74 2d 61
                                                                                                                                                                                                              Data Ascii: ght: 20px; margin-bottom: 20px; }/*--- dropcap ---*/div.greennature-dropcap{ margin-top: 2px; margin-bottom: 0px; margin-right: 7px; margin-left: 2px; float: left; font-size: 25px; font-size: 29px; width: 32px; height: 32px; line-height: 30px; text-a
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC8000INData Raw: 20 7d 0a 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 63 61 70 74 69 6f 6e 2d 77 72 61 70 70 65 72 2e 70 6f 73 69 74 69 6f 6e 2d 63 65 6e 74 65 72 20 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 63 61 70 74 69 6f 6e 7b 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 20 7d 0a 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 63 61 70 74 69 6f 6e 2d 77 72 61 70 70 65 72 20 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 63 61 70 74 69 6f 6e 7b 20 6d 61 78 2d 77 69 64 74 68 3a 20 34 30 25 3b 20 70 61 64 64 69 6e 67 3a 20 32 35 70 78 20 32 38 70 78 3b 20 7d 0a 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 63 61 70 74 69 6f 6e 2d 77 72 61 70 70 65 72 20 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 63 61 70 74 69 6f 6e 20 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 63 61 70 74 69 6f 6e 2d
                                                                                                                                                                                                              Data Ascii: }.greennature-caption-wrapper.position-center .greennature-caption{ display: inline-block; }.greennature-caption-wrapper .greennature-caption{ max-width: 40%; padding: 25px 28px; }.greennature-caption-wrapper .greennature-caption .greennature-caption-
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC8000INData Raw: 75 74 68 6f 72 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 37 70 78 3b 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 20 7d 0a 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 70 6f 73 74 2d 61 75 74 68 6f 72 20 2e 70 6f 73 74 2d 61 75 74 68 6f 72 2d 74 69 74 6c 65 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 37 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 38 30 30 3b 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 20 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 35 70 78 3b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 35 70 78 3b 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68
                                                                                                                                                                                                              Data Ascii: uthor{ font-size: 17px; margin-bottom: 10px; font-weight: 700; }.greennature-post-author .post-author-title{ font-size: 17px; font-weight: 800; text-transform: uppercase; margin-bottom: 15px; padding-top: 10px; padding-bottom: 15px; border-bottom-width


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              28192.168.2.649749107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:46 UTC608OUTGET /wp-content/themes/greennature/plugins/superfish/css/superfish.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC290INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:46 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 00:44:59 GMT
                                                                                                                                                                                                              ETag: "5343a06-12ac-6225a1da12be6"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 4780
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC4780INData Raw: 2f 2a 2d 2d 2d 20 73 75 70 65 72 66 69 73 68 20 65 73 73 65 6e 74 69 61 6c 20 73 74 79 6c 65 73 20 2d 2d 2d 2a 2f 0a 2e 73 66 2d 6d 65 6e 75 2c 20 0a 2e 73 66 2d 6d 65 6e 75 20 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 6e 6f 72 6d 61 6c 2d 6d 65 6e 75 20 75 6c 7b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 6c 69 73 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 20 7d 0a 2e 73 66 2d 6d 65 6e 75 20 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 6e 6f 72 6d 61 6c 2d 6d 65 6e 75 2c 20 0a 2e 73 66 2d 6d 65 6e 75 20 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 6e 6f 72 6d 61 6c 2d 6d 65 6e 75 20 6c 69 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 7d 0a 2e 73 66 2d 6d 65 6e 75 20 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 6e 6f 72 6d 61 6c
                                                                                                                                                                                                              Data Ascii: /*--- superfish essential styles ---*/.sf-menu, .sf-menu .greennature-normal-menu ul{ margin: 0; padding: 0; list-style: none; }.sf-menu .greennature-normal-menu, .sf-menu .greennature-normal-menu li{ position: relative; }.sf-menu .greennature-normal


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              29192.168.2.64975313.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:47 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 404
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                              x-ms-request-id: 9956b93e-101e-0017-0e1a-2447c7000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224847Z-r197bdfb6b4cz6xrsdncwtgzd40000000qr0000000009muc
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              30192.168.2.64975513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:47 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 428
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                              x-ms-request-id: 393bb9bf-001e-0028-2805-22c49f000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224847Z-16849878b785jsrm4477mv3ezn00000008cg000000003zdh
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              31192.168.2.64975113.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:47 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                              x-ms-request-id: b26f0bb8-d01e-00ad-3518-26e942000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224847Z-16849878b786wvrz321uz1cknn00000008c000000000d87q
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              32192.168.2.64975413.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:47 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                              x-ms-request-id: 0fc246dd-801e-0035-4529-26752a000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224847Z-15b8d89586fnsf5zd126eyaetw00000000w0000000006e3g
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              33192.168.2.64975213.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:47 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                              x-ms-request-id: 864201cb-901e-0015-2b18-26b284000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224847Z-16849878b787c9z7hb8u9yysp000000008dg00000000euk2
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              34192.168.2.649756107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC602OUTGET /wp-content/themes/greennature/plugins/dl-menu/component.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC291INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:47 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 00:44:58 GMT
                                                                                                                                                                                                              ETag: "53439d8-3e1c-6225a1d8a2934"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 15900
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC7901INData Raw: 2f 2a 20 43 6f 6d 6d 6f 6e 20 73 74 79 6c 65 73 20 6f 66 20 6d 65 6e 75 73 20 2a 2f 0a 2e 64 6c 2d 6d 65 6e 75 77 72 61 70 70 65 72 20 7b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 0a 2e 64 6c 2d 6d 65 6e 75 77 72 61 70 70 65 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 0a 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 30 30 70 78 3b 0a 7d 0a 0a 2e 64 6c 2d 6d 65 6e 75 77 72 61 70 70 65 72 20 62 75 74 74 6f 6e 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 63 63 63 3b 0a 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 09 77 69 64 74 68 3a 20 34 33 70 78 3b 0a 09 68 65 69 67 68 74 3a 20 33 39 70 78 3b 0a 09 74 65 78 74 2d 69 6e 64 65 6e 74 3a
                                                                                                                                                                                                              Data Ascii: /* Common styles of menus */.dl-menuwrapper {width: 100%;float: left;position: relative;}.dl-menuwrapper:first-child {margin-right: 100px;}.dl-menuwrapper button {background: #ccc;border: none;width: 43px;height: 39px;text-indent:
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC7999INData Raw: 28 30 70 78 29 3b 0a 09 09 6f 70 61 63 69 74 79 3a 20 31 3b 0a 09 7d 0a 7d 0a 0a 40 2d 6d 6f 7a 2d 6b 65 79 66 72 61 6d 65 73 20 4d 65 6e 75 41 6e 69 6d 49 6e 34 20 7b 0a 09 30 25 20 7b 0a 09 09 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 5a 28 2d 33 30 30 70 78 29 3b 0a 09 09 6f 70 61 63 69 74 79 3a 20 30 3b 0a 09 7d 0a 09 31 30 30 25 20 7b 0a 09 09 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 5a 28 30 70 78 29 3b 0a 09 09 6f 70 61 63 69 74 79 3a 20 31 3b 0a 09 7d 0a 7d 0a 0a 40 2d 6d 6f 7a 2d 6b 65 79 66 72 61 6d 65 73 20 4d 65 6e 75 41 6e 69 6d 49 6e 35 20 7b 0a 09 30 25 20 7b 0a 09 09 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 34 30 25 29 3b 0a 09 09 6f
                                                                                                                                                                                                              Data Ascii: (0px);opacity: 1;}}@-moz-keyframes MenuAnimIn4 {0% {-moz-transform: translateZ(-300px);opacity: 0;}100% {-moz-transform: translateZ(0px);opacity: 1;}}@-moz-keyframes MenuAnimIn5 {0% {-moz-transform: translateY(40%);o


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              35192.168.2.649758107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC622OUTGET /wp-content/themes/greennature/plugins/font-awesome-new/css/font-awesome.min.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC291INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:47 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 00:44:59 GMT
                                                                                                                                                                                                              ETag: "53439ef-6857-6225a1d969106"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 26711
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC7901INData Raw: 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 34 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 34 2e 30 27 29 3b 73
                                                                                                                                                                                                              Data Ascii: /*! * Font Awesome 4.4.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.4.0');s
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC8000INData Raw: 31 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 32 22 7d 2e 66 61 2d 63 61 6d 65 72 61 2d 72 65 74 72 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 33 22 7d 2e 66 61 2d 6b 65 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 34 22 7d 2e 66 61 2d 67 65 61 72 73 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 6f 67 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 35 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 36 22 7d 2e 66 61 2d 74 68 75 6d 62 73 2d 6f 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 37 22 7d 2e 66 61 2d 74 68 75 6d 62 73 2d 6f 2d 64
                                                                                                                                                                                                              Data Ascii: 1"}.fa-facebook-square:before{content:"\f082"}.fa-camera-retro:before{content:"\f083"}.fa-key:before{content:"\f084"}.fa-gears:before,.fa-cogs:before{content:"\f085"}.fa-comments:before{content:"\f086"}.fa-thumbs-o-up:before{content:"\f087"}.fa-thumbs-o-d
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC8000INData Raw: 2d 6e 75 6d 65 72 69 63 2d 61 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 32 22 7d 2e 66 61 2d 73 6f 72 74 2d 6e 75 6d 65 72 69 63 2d 64 65 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 33 22 7d 2e 66 61 2d 74 68 75 6d 62 73 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 34 22 7d 2e 66 61 2d 74 68 75 6d 62 73 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 35 22 7d 2e 66 61 2d 79 6f 75 74 75 62 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 36 22 7d 2e 66 61 2d 79 6f 75 74 75 62 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 37 22 7d 2e 66 61 2d 78 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                                                                                                                                                                                              Data Ascii: -numeric-asc:before{content:"\f162"}.fa-sort-numeric-desc:before{content:"\f163"}.fa-thumbs-up:before{content:"\f164"}.fa-thumbs-down:before{content:"\f165"}.fa-youtube-square:before{content:"\f166"}.fa-youtube:before{content:"\f167"}.fa-xing:before{conte
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC2810INData Raw: 33 39 22 7d 2e 66 61 2d 6d 65 64 69 75 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 61 22 7d 2e 66 61 2d 79 63 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 79 2d 63 6f 6d 62 69 6e 61 74 6f 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 62 22 7d 2e 66 61 2d 6f 70 74 69 6e 2d 6d 6f 6e 73 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 63 22 7d 2e 66 61 2d 6f 70 65 6e 63 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 64 22 7d 2e 66 61 2d 65 78 70 65 64 69 74 65 64 73 73 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 65 22 7d 2e 66 61 2d 62 61 74 74 65 72 79 2d 34 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 74 74 65 72 79 2d 66 75 6c 6c 3a 62 65 66 6f 72 65 7b 63
                                                                                                                                                                                                              Data Ascii: 39"}.fa-medium:before{content:"\f23a"}.fa-yc:before,.fa-y-combinator:before{content:"\f23b"}.fa-optin-monster:before{content:"\f23c"}.fa-opencart:before{content:"\f23d"}.fa-expeditedssl:before{content:"\f23e"}.fa-battery-4:before,.fa-battery-full:before{c


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              36192.168.2.649750184.28.90.27443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                              Server: ECAcc (lpl/EF45)
                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                              X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                              Cache-Control: public, max-age=237415
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:47 GMT
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-CID: 2


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              37192.168.2.649759107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:47 UTC603OUTGET /wp-content/themes/greennature/plugins/elegant-font/style.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC291INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:47 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 00:44:57 GMT
                                                                                                                                                                                                              ETag: "534397f-6295-6225a1d79cda8"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 25237
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC7901INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 45 6c 65 67 61 6e 74 49 63 6f 6e 73 27 3b 0a 09 73 72 63 3a 75 72 6c 28 27 66 6f 6e 74 73 2f 45 6c 65 67 61 6e 74 49 63 6f 6e 73 2e 65 6f 74 27 29 3b 0a 09 73 72 63 3a 75 72 6c 28 27 66 6f 6e 74 73 2f 45 6c 65 67 61 6e 74 49 63 6f 6e 73 2e 65 6f 74 3f 23 69 65 66 69 78 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 0a 09 09 75 72 6c 28 27 66 6f 6e 74 73 2f 45 6c 65 67 61 6e 74 49 63 6f 6e 73 2e 77 6f 66 66 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 0a 09 09 75 72 6c 28 27 66 6f 6e 74 73 2f 45 6c 65 67 61 6e 74 49 63 6f 6e 73 2e 74 74 66 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 0a 09 09 75 72
                                                                                                                                                                                                              Data Ascii: @font-face {font-family: 'ElegantIcons';src:url('fonts/ElegantIcons.eot');src:url('fonts/ElegantIcons.eot?#iefix') format('embedded-opentype'),url('fonts/ElegantIcons.woff') format('woff'),url('fonts/ElegantIcons.ttf') format('truetype'),ur
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC8000INData Raw: 6e 74 3a 20 22 5c 32 35 22 3b 0a 7d 0a 2e 61 72 72 6f 77 5f 72 69 67 68 74 2d 75 70 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 32 36 22 3b 0a 7d 0a 2e 61 72 72 6f 77 5f 72 69 67 68 74 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 32 37 22 3b 0a 7d 0a 2e 61 72 72 6f 77 5f 6c 65 66 74 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 32 38 22 3b 0a 7d 0a 2e 61 72 72 6f 77 2d 75 70 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 32 39 22 3b 0a 7d 0a 2e 61 72 72 6f 77 5f 75 70 2d 64 6f 77 6e 5f 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 32 61 22 3b 0a 7d 0a 2e 61 72 72 6f 77 5f 6c 65 66 74 2d 72 69 67 68 74
                                                                                                                                                                                                              Data Ascii: nt: "\25";}.arrow_right-up:before {content: "\26";}.arrow_right-down:before {content: "\27";}.arrow_left-down:before {content: "\28";}.arrow-up-down:before {content: "\29";}.arrow_up-down_alt:before {content: "\2a";}.arrow_left-right
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC8000INData Raw: 6e 5f 63 68 65 63 6b 5f 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 35 32 22 3b 0a 7d 0a 2e 69 63 6f 6e 5f 7a 6f 6f 6d 2d 6f 75 74 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 35 33 22 3b 0a 7d 0a 2e 69 63 6f 6e 5f 7a 6f 6f 6d 2d 69 6e 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 35 34 22 3b 0a 7d 0a 2e 69 63 6f 6e 5f 73 74 6f 70 5f 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 35 35 22 3b 0a 7d 0a 2e 69 63 6f 6e 5f 6d 65 6e 75 2d 73 71 75 61 72 65 5f 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 35 36 22 3b 0a 7d 0a 2e 69 63 6f 6e 5f 6d 65 6e 75 2d 63 69 72 63 6c 65 5f 61 6c 74 3a 62 65 66 6f 72
                                                                                                                                                                                                              Data Ascii: n_check_alt:before {content: "\e052";}.icon_zoom-out:before {content: "\e053";}.icon_zoom-in:before {content: "\e054";}.icon_stop_alt:before {content: "\e055";}.icon_menu-square_alt:before {content: "\e056";}.icon_menu-circle_alt:befor
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC1336INData Raw: 22 5c 65 30 66 39 22 3b 0a 7d 0a 2e 69 63 6f 6e 5f 6c 69 6b 65 5f 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 64 64 22 3b 0a 7d 0a 2e 69 63 6f 6e 5f 64 69 73 6c 69 6b 65 5f 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 66 31 22 3b 0a 7d 0a 2e 69 63 6f 6e 5f 6d 75 67 5f 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 64 63 22 3b 0a 7d 0a 2e 69 63 6f 6e 5f 63 75 72 72 65 6e 63 79 5f 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 66 33 22 3b 0a 7d 0a 2e 69 63 6f 6e 5f 77 61 6c 6c 65 74 5f 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 64 38 22 3b 0a 7d 0a 2e 69 63 6f 6e 5f 70 65 6e 73 5f
                                                                                                                                                                                                              Data Ascii: "\e0f9";}.icon_like_alt:before {content: "\e0dd";}.icon_dislike_alt:before {content: "\e0f1";}.icon_mug_alt:before {content: "\e0dc";}.icon_currency_alt:before {content: "\e0f3";}.icon_wallet_alt:before {content: "\e0d8";}.icon_pens_


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              38192.168.2.649760107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC609OUTGET /wp-content/themes/greennature/plugins/fancybox/jquery.fancybox.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC290INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:48 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 00:44:59 GMT
                                                                                                                                                                                                              ETag: "5343a0b-1601-6225a1da33f28"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 5633
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC5633INData Raw: 2f 2a 21 20 66 61 6e 63 79 42 6f 78 20 76 32 2e 31 2e 35 20 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 20 7c 20 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 2f 66 61 6e 63 79 62 6f 78 2f 23 6c 69 63 65 6e 73 65 20 2a 2f 0a 2e 66 61 6e 63 79 62 6f 78 2d 77 72 61 70 2c 0a 2e 66 61 6e 63 79 62 6f 78 2d 73 6b 69 6e 2c 0a 2e 66 61 6e 63 79 62 6f 78 2d 6f 75 74 65 72 2c 0a 2e 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 2c 0a 2e 66 61 6e 63 79 62 6f 78 2d 69 6d 61 67 65 2c 0a 2e 66 61 6e 63 79 62 6f 78 2d 77 72 61 70 20 69 66 72 61 6d 65 2c 0a 2e 66 61 6e 63 79 62 6f 78 2d 77 72 61 70 20 6f 62 6a 65 63 74 2c 0a 2e 66 61 6e 63 79 62 6f 78 2d 6e 61 76 2c 0a 2e 66 61 6e 63 79 62 6f 78 2d 6e 61 76 20 73 70 61 6e 2c 0a 2e 66 61 6e 63 79 62 6f 78 2d 74 6d 70 0a 7b 0a 09 70 61 64
                                                                                                                                                                                                              Data Ascii: /*! fancyBox v2.1.5 fancyapps.com | fancyapps.com/fancybox/#license */.fancybox-wrap,.fancybox-skin,.fancybox-outer,.fancybox-inner,.fancybox-image,.fancybox-wrap iframe,.fancybox-wrap object,.fancybox-nav,.fancybox-nav span,.fancybox-tmp{pad


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              39192.168.2.649762107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC606OUTGET /wp-content/themes/greennature/plugins/flexslider/flexslider.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC289INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:48 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 00:44:57 GMT
                                                                                                                                                                                                              ETag: "534399d-e30-6225a1d82a74f"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 3632
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC3632INData Raw: 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 46 6c 65 78 53 6c 69 64 65 72 20 76 32 2e 32 2e 30 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 6f 6f 74 68 65 6d 65 73 2e 63 6f 6d 2f 66 6c 65 78 73 6c 69 64 65 72 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 20 57 6f 6f 54 68 65 6d 65 73 0a 20 2a 20 46 72 65 65 20 74 6f 20 75 73 65 20 75 6e 64 65 72 20 74 68 65 20 47 50 4c 76 32 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2d 32 2e 30 2e 68 74 6d 6c 0a 20 2a 0a 20 2a 20 43 6f 6e 74 72 69 62 75 74 69 6e 67 20 61 75 74 68 6f 72 3a 20 54 79 6c 65 72 20 53 6d 69 74 68 20 28 40 6d 62 6d 75 66 66 66 69 6e 29 0a 20 2a 2f 0a 0a 0a 2f 2a 20 42 72 6f 77 73 65 72 20
                                                                                                                                                                                                              Data Ascii: /* * jQuery FlexSlider v2.2.0 * http://www.woothemes.com/flexslider/ * * Copyright 2012 WooThemes * Free to use under the GPLv2 license. * http://www.gnu.org/licenses/gpl-2.0.html * * Contributing author: Tyler Smith (@mbmufffin) *//* Browser


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              40192.168.2.649761107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC604OUTGET /wp-content/themes/greennature/stylesheet/style-responsive.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC290INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:48 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 00:44:56 GMT
                                                                                                                                                                                                              ETag: "534396b-2065-6225a1d75e98d"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 8293
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC7902INData Raw: 68 74 6d 6c 20 62 6f 64 79 7b 20 6d 69 6e 2d 77 69 64 74 68 3a 20 33 30 30 70 78 3b 20 7d 0a 0a 23 67 72 65 65 6e 6e 61 74 75 72 65 2d 72 65 73 70 6f 6e 73 69 76 65 2d 6e 61 76 69 67 61 74 69 6f 6e 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d 0a 0a 2f 2a 2d 2d 2d 20 74 61 62 6c 65 74 20 2d 2d 2d 2a 2f 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 31 30 30 70 78 29 20 7b 0a 09 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 62 75 74 74 6f 6e 2d 6f 76 65 72 6c 61 79 2c 0a 09 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 77 6f 6f 2d 62 75 74 74 6f 6e 2d 6f 76 65 72 6c 61 79 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d 0a 09 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 64 6f 6e 61 74 65 2d 62 75
                                                                                                                                                                                                              Data Ascii: html body{ min-width: 300px; }#greennature-responsive-navigation{ display: none; }/*--- tablet ---*/@media only screen and (max-width: 1100px) {.greennature-button-overlay,.greennature-woo-button-overlay { display: none; }.greennature-donate-bu
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC391INData Raw: 2d 2d 2a 2f 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 31 39 70 78 29 20 7b 0a 09 62 6f 64 79 20 2e 63 6f 6e 74 61 69 6e 65 72 7b 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 30 30 70 78 3b 20 7d 0a 09 62 6f 64 79 20 2e 62 6f 64 79 2d 77 72 61 70 70 65 72 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 62 6f 78 65 64 2d 73 74 79 6c 65 20 7b 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 34 30 70 78 3b 20 7d 0a 09 0a 09 2e 67 64 6c 72 2d 73 65 72 76 69 63 65 2d 68 61 6c 66 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 69 74 65 6d 20 2e 67 64 6c 72 2d 68 61 6c 66 2d 6c 65 66 74 20 2e 68 61 6c 66 2d 63 6f 6e 74 61 69 6e 65 72 2c 0a 09 2e 67 64 6c 72 2d 73 65 72 76 69 63 65 2d 68 61 6c 66 2d 62 61 63 6b 67 72 6f 75 6e 64 2d
                                                                                                                                                                                                              Data Ascii: --*/@media only screen and (max-width: 419px) {body .container{ max-width: 300px; }body .body-wrapper.greennature-boxed-style { max-width: 340px; }.gdlr-service-half-background-item .gdlr-half-left .half-container,.gdlr-service-half-background-


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              41192.168.2.64976313.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:48 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 499
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                              x-ms-request-id: 66384a0c-801e-002a-112b-2631dc000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224848Z-15b8d89586fs9clcgrr6f2d6vg00000002cg000000003bkg
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              42192.168.2.64976713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:48 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 494
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                              x-ms-request-id: 131e52ce-d01e-002b-553b-2225fb000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224848Z-16849878b786vsxz21496wc2qn00000008a000000000uyy6
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              43192.168.2.64976413.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:48 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                              x-ms-request-id: 111e84cc-b01e-003e-6d58-268e41000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224848Z-17c5cb586f6bzvl6c2dt6tbmm400000001r0000000008chg
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              44192.168.2.64976513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:48 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                              x-ms-request-id: 43148558-a01e-0098-6adf-258556000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224848Z-15b8d89586fwzdd8urmg0p1ebs0000000a30000000000npv
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              45192.168.2.64976613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:48 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                              x-ms-request-id: 80263b1c-901e-002a-38ad-247a27000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224848Z-15b8d89586fdmfsg1u7xrpfws000000003x0000000008cb3
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              46192.168.2.649768107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC600OUTGET /wp-content/themes/greennature/stylesheet/style-custom.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC291INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:48 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Thu, 03 Oct 2024 10:53:38 GMT
                                                                                                                                                                                                              ETag: "5343969-a519-623905dec0002"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 42265
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC7901INData Raw: 68 74 6d 6c 2e 6c 74 69 65 39 20 62 6f 64 79 2c 20 62 6f 64 79 7b 20 6d 69 6e 2d 77 69 64 74 68 3a 20 31 31 34 30 70 78 3b 20 7d 20 2e 63 6f 6e 74 61 69 6e 65 72 7b 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 31 34 30 70 78 3b 20 7d 20 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 63 61 70 74 69 6f 6e 2d 77 72 61 70 70 65 72 20 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 63 61 70 74 69 6f 6e 2d 69 6e 6e 65 72 7b 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 31 34 30 70 78 3b 20 7d 0a 2e 62 6f 64 79 2d 77 72 61 70 70 65 72 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 62 6f 78 65 64 2d 73 74 79 6c 65 7b 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 7d 20 2e 62 6f 64 79 2d 77 72 61 70 70 65 72 2e 67 72 65 65 6e 6e 61 74
                                                                                                                                                                                                              Data Ascii: html.ltie9 body, body{ min-width: 1140px; } .container{ max-width: 1140px; } .greennature-caption-wrapper .greennature-caption-inner{ max-width: 1140px; }.body-wrapper.greennature-boxed-style{ max-width: 1200px; overflow: hidden; } .body-wrapper.greennat
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC8000INData Raw: 7d 0a 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 6c 69 73 74 2d 6d 65 6e 75 2d 67 69 6d 6d 69 63 6b 7b 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 20 7d 0a 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 70 69 65 2d 63 68 61 72 74 2d 69 74 65 6d 20 2e 70 69 65 2d 63 68 61 72 74 2d 74 69 74 6c 65 7b 20 63 6f 6c 6f 72 3a 20 23 33 31 33 31 33 31 3b 20 7d 0a 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 70 72 69 63 65 2d 69 6e 6e 65 72 2d 69 74 65 6d 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 39 66 39 66 39 3b 20 7d 0a 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 70 72 69 63 65 2d 69 74 65 6d 20 2e 70 72 69 63 65 2d 74 69 74 6c 65 2d 77 72 61 70 70 65 72 7b 20 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                                                                                                                              Data Ascii: }.greennature-list-menu-gimmick{ border-color: #000000; color: #000000; }.greennature-pie-chart-item .pie-chart-title{ color: #313131; }.greennature-price-inner-item{ background-color: #f9f9f9; }.greennature-price-item .price-title-wrapper{ background
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC8000INData Raw: 0a 2e 66 6f 6f 74 65 72 2d 77 72 61 70 70 65 72 20 61 3a 68 6f 76 65 72 7b 20 63 6f 6c 6f 72 3a 20 23 63 65 63 65 63 65 3b 20 7d 0a 2e 66 6f 6f 74 65 72 2d 77 72 61 70 70 65 72 20 2a 7b 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 62 63 39 63 36 32 3b 20 7d 0a 2e 66 6f 6f 74 65 72 2d 77 72 61 70 70 65 72 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 78 74 22 5d 2c 20 2e 66 6f 6f 74 65 72 2d 77 72 61 70 70 65 72 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 65 6d 61 69 6c 22 5d 2c 20 2e 66 6f 6f 74 65 72 2d 77 72 61 70 70 65 72 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 5d 2c 20 2e 66 6f 6f 74 65 72 2d 77 72 61 70 70 65 72 20 74 65 78 74 61 72 65 61 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 20 7d
                                                                                                                                                                                                              Data Ascii: .footer-wrapper a:hover{ color: #cecece; }.footer-wrapper *{ border-color: #bc9c62; }.footer-wrapper input[type="text"], .footer-wrapper input[type="email"], .footer-wrapper input[type="password"], .footer-wrapper textarea{ background-color: #ffffff; }
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC8000INData Raw: 75 74 74 6f 6e 2c 20 68 74 6d 6c 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 69 6e 70 75 74 2e 62 75 74 74 6f 6e 2c 20 68 74 6d 6c 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 23 72 65 73 70 6f 6e 64 20 69 6e 70 75 74 23 73 75 62 6d 69 74 2c 20 68 74 6d 6c 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 23 63 6f 6e 74 65 6e 74 20 69 6e 70 75 74 2e 62 75 74 74 6f 6e 2c 20 68 74 6d 6c 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 61 2e 62 75 74 74 6f 6e 2c 20 68 74 6d 6c 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 62 75 74 74 6f 6e 2e 62 75 74 74 6f 6e 2c 20 68 74 6d 6c 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 69 6e 70 75 74 2e 62 75 74 74 6f 6e 2c 20 68 74 6d 6c 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 23 72 65
                                                                                                                                                                                                              Data Ascii: utton, html .woocommerce input.button, html .woocommerce #respond input#submit, html .woocommerce #content input.button, html .woocommerce-page a.button, html .woocommerce-page button.button, html .woocommerce-page input.button, html .woocommerce-page #re
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC8000INData Raw: 6e 2d 64 61 72 6b 2d 73 6b 69 6e 20 69 2c 20 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 73 6b 69 6e 2d 64 61 72 6b 2d 73 6b 69 6e 20 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 66 6c 65 78 2d 70 72 65 76 2c 20 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 73 6b 69 6e 2d 64 61 72 6b 2d 73 6b 69 6e 20 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 66 6c 65 78 2d 6e 65 78 74 7b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 20 7d 0a 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 73 6b 69 6e 2d 64 61 72 6b 2d 73 6b 69 6e 20 68 31 2c 20 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 73 6b 69 6e 2d 64 61 72 6b 2d 73 6b 69 6e 20 68 32 2c 20 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 73 6b 69 6e 2d 64 61 72 6b 2d 73 6b 69 6e 20 68 33 2c 20 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 73 6b 69 6e 2d 64 61 72 6b
                                                                                                                                                                                                              Data Ascii: n-dark-skin i, .greennature-skin-dark-skin .greennature-flex-prev, .greennature-skin-dark-skin .greennature-flex-next{ color: #ffffff; }.greennature-skin-dark-skin h1, .greennature-skin-dark-skin h2, .greennature-skin-dark-skin h3, .greennature-skin-dark
                                                                                                                                                                                                              2024-10-24 22:48:48 UTC2364INData Raw: 6e 2d 62 6f 78 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 20 7d 0a 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 73 6b 69 6e 2d 6e 65 77 73 6c 65 74 74 65 72 20 2a 2c 20 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 73 6b 69 6e 2d 6e 65 77 73 6c 65 74 74 65 72 20 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 73 6b 69 6e 2d 62 6f 72 64 65 72 7b 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 20 7d 0a 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 73 6b 69 6e 2d 6e 65 77 73 6c 65 74 74 65 72 20 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 62 75 74 74 6f 6e 2c 20 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 73 6b 69 6e 2d 6e 65 77 73 6c 65 74 74 65 72 20 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 20 2e
                                                                                                                                                                                                              Data Ascii: n-box{ background-color: #ffffff; }.greennature-skin-newsletter *, .greennature-skin-newsletter .greennature-skin-border{ border-color: #ffffff; }.greennature-skin-newsletter .greennature-button, .greennature-skin-newsletter .greennature-button:hover, .


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              47192.168.2.649770107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC604OUTGET /wp-content/themes/greennature/stylesheet/gdlr-woocommerce.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC291INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:49 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 00:44:56 GMT
                                                                                                                                                                                                              ETag: "534396a-76ee-6225a1d75aef5"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 30446
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC7901INData Raw: 2f 2a 2d 2d 20 57 6f 6f 43 6f 6d 6d 65 72 63 65 20 53 74 79 6c 65 73 68 65 65 74 20 62 79 20 47 6f 6f 64 4c 61 79 65 72 73 20 2d 2d 2a 2f 0a 68 74 6d 6c 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 68 32 20 7b 0a 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 32 70 78 3b 0a 7d 0a 68 74 6d 6c 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 68 33 20 7b 0a 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 7d 0a 68 74 6d 6c 20 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 6d 65 73 73 61 67 65 2c 20 68 74 6d 6c 20 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 65 72 72 6f 72 2c 20 68 74 6d 6c 20 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 69 6e 66 6f 20 7b 0a 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 20 6e 6f 6e
                                                                                                                                                                                                              Data Ascii: /*-- WooCommerce Stylesheet by GoodLayers --*/html .woocommerce h2 {font-size: 22px;}html .woocommerce h3 {font-size: 18px;}html .woocommerce-message, html .woocommerce-error, html .woocommerce-info {-webkit-box-shadow: none;box-shadow: non
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC8000INData Raw: 6e 67 2d 74 6f 70 3a 20 33 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 68 74 6d 6c 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 74 61 62 73 20 75 6c 2e 74 61 62 73 20 6c 69 2c 20 68 74 6d 6c 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 23 63 6f 6e 74 65 6e 74 20 64 69 76 2e 70 72 6f 64 75 63 74 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 74 61 62 73 20 75 6c 2e 74 61 62 73 20 6c 69 2c 20 68 74 6d 6c 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 64 69 76 2e 70 72 6f 64 75 63 74 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 74 61 62 73 20 75 6c 2e 74 61 62 73 20 6c 69 2c 20 68 74 6d 6c 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 23 63 6f 6e
                                                                                                                                                                                                              Data Ascii: ng-top: 35px;padding-left: 0;}html .woocommerce div.product .woocommerce-tabs ul.tabs li, html .woocommerce #content div.product .woocommerce-tabs ul.tabs li, html .woocommerce-page div.product .woocommerce-tabs ul.tabs li, html .woocommerce-page #con
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC8000INData Raw: 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 66 6f 72 6d 20 2e 66 6f 72 6d 2d 72 6f 77 20 7b 0a 09 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0a 09 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 32 70 78 3b 0a 7d 0a 68 74 6d 6c 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 63 61 72 74 20 2e 63 61 72 74 2d 63 6f 6c 6c 61 74 65 72 61 6c 73 20 2e 63 61 72 74 5f 74 6f 74 61 6c 73 20 70 20 7b 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 20 7d 0a 68 74 6d 6c 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 6f 72 64 65 72 69 6e 67 20 73 65 6c 65 63 74 2c 20 68 74 6d 6c 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 6f 72 64 65 72 69 6e 67 20 73 65 6c 65 63 74 20 7b 0a 09 68 65
                                                                                                                                                                                                              Data Ascii: oocommerce-page form .form-row {padding: 0px;margin: 0 0 12px;}html .woocommerce-cart .cart-collaterals .cart_totals p { margin-bottom: 10px; }html .woocommerce .woocommerce-ordering select, html .woocommerce-page .woocommerce-ordering select {he
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC6545INData Raw: 0a 68 74 6d 6c 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 77 69 64 67 65 74 5f 70 72 69 63 65 5f 66 69 6c 74 65 72 20 2e 70 72 69 63 65 5f 73 6c 69 64 65 72 2c 20 68 74 6d 6c 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 2e 77 69 64 67 65 74 5f 70 72 69 63 65 5f 66 69 6c 74 65 72 20 2e 70 72 69 63 65 5f 73 6c 69 64 65 72 20 7b 0a 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 2e 39 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 77 69 74 68 2d 73 69 64 65 62 61 72 2d 63 6f 6e 74 65 6e 74 20 75 6c 2e 70 72 6f 64 75 63 74 73 20 6c 69 2e 70 72 6f 64 75 63 74 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 31 2d 70 72 6f 64 75 63 74 2d 70 65 72 2d 72 6f 77 7b 20 77 69 64 74 68 3a 20 39 39 25 3b 20 7d 0a 68 74 6d 6c 20 2e 77 6f
                                                                                                                                                                                                              Data Ascii: html .woocommerce .widget_price_filter .price_slider, html .woocommerce-page .widget_price_filter .price_slider {margin-bottom: 1.9em;}html .woocommerce .with-sidebar-content ul.products li.product.greennature-1-product-per-row{ width: 99%; }html .wo


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              48192.168.2.649769107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC595OUTGET /wp-content/plugins/simple-social-icons/css/style.css?ver=3.0.2 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC289INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:49 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 00:56:51 GMT
                                                                                                                                                                                                              ETag: "5343c09-4fb-6225a48092629"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 1275
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC1275INData Raw: 2e 73 69 6d 70 6c 65 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 73 20 73 76 67 5b 63 6c 61 73 73 5e 3d 22 73 6f 63 69 61 6c 2d 22 5d 2c 0a 2e 73 69 6d 70 6c 65 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 73 20 73 76 67 5b 63 6c 61 73 73 2a 3d 22 20 73 6f 63 69 61 6c 2d 22 5d 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 09 77 69 64 74 68 3a 20 31 65 6d 3b 0a 09 68 65 69 67 68 74 3a 20 31 65 6d 3b 0a 09 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 20 30 3b 0a 09 73 74 72 6f 6b 65 3a 20 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 0a 09 66 69 6c 6c 3a 20 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 0a 7d 0a 0a 2e 73 69 6d 70 6c 65 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 73 20 7b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 2e 73 69 6d
                                                                                                                                                                                                              Data Ascii: .simple-social-icons svg[class^="social-"],.simple-social-icons svg[class*=" social-"] {display: inline-block;width: 1em;height: 1em;stroke-width: 0;stroke: currentColor;fill: currentColor;}.simple-social-icons {overflow: hidden;}.sim


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              49192.168.2.649772107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC614OUTGET /wp-content/plugins/masterslider/public/assets/css/masterslider.main.css?ver=3.2.7 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC292INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:49 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Fri, 22 Nov 2019 01:25:15 GMT
                                                                                                                                                                                                              ETag: "53208df-13d61-597e54933f4c0"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 81249
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC7900INData Raw: 2f 2a 21 20 0a 20 2a 20 4d 61 73 74 65 72 20 53 6c 69 64 65 72 20 57 6f 72 64 50 72 65 73 73 20 4d 61 69 6e 20 43 53 53 20 46 69 6c 65 0a 20 2a 20 40 64 61 74 65 20 4d 61 79 20 32 30 31 37 0a 20 2a 2f 0a 0a 0a 0a 2f 2a 2a 0a 20 2a 20 20 4d 61 73 74 65 72 20 53 6c 69 64 65 72 0a 20 2a 20 09 4d 61 69 6e 20 63 73 73 20 66 69 6c 65 0a 20 2a 2f 0a 0a 2e 6d 61 73 74 65 72 2d 73 6c 69 64 65 72 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 09 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 09 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 20 2c 20 30 20 2c 20 30 29 3b 0a 7d 0a 0a 0a 0a 2e 6d 73 2d 69 65 20 69 6d 67 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 7d 0a 2e 6d 73 2d 69 65 38 20 2a 20
                                                                                                                                                                                                              Data Ascii: /*! * Master Slider WordPress Main CSS File * @date May 2017 *//** * Master Slider * Main css file */.master-slider{position: relative;visibility: hidden;-moz-transform: translate3d(0 , 0 , 0);}.ms-ie img{border:none;}.ms-ie8 *
                                                                                                                                                                                                              2024-10-24 22:48:50 UTC8000INData Raw: 6d 73 2d 74 68 75 6d 62 2d 66 72 61 6d 65 20 2e 6d 73 2d 74 68 75 6d 62 2d 6f 6c 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 6f 75 74 3b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 6f 75 74 3b 0a 7d 0a 0a 2e 6d 73 2d 74 61 62 73 2e 6d 73 2d 64 69 72 2d 68 20 2e 6d 73 2d 74 68 75 6d 62 2d 66 72 61 6d 65 20 2e 6d 73 2d 74 68 75 6d 62 2d 6f 6c 20 7b 0a 09 74 6f 70 3a 20 30 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 32 70 78 3b 0a 09 62 6f
                                                                                                                                                                                                              Data Ascii: ms-thumb-frame .ms-thumb-ol { position: absolute; opacity: 0; -webkit-transition: all 300ms ease-out; transition: all 300ms ease-out;}.ms-tabs.ms-dir-h .ms-thumb-frame .ms-thumb-ol {top: 0px; left: 50%; margin-left: -12px;bo
                                                                                                                                                                                                              2024-10-24 22:48:50 UTC8000INData Raw: 62 57 46 6e 5a 56 4a 6c 59 57 52 35 63 63 6c 6c 50 41 41 41 41 42 74 4a 52 45 46 55 65 4e 70 69 59 47 42 67 2b 4d 38 41 41 54 41 61 44 6e 41 4b 59 45 67 51 42 67 41 42 42 67 42 36 2f 41 54 38 68 39 79 62 66 67 41 41 41 41 42 4a 52 55 35 45 72 6b 4a 67 67 67 3d 3d 29 3b 7d 0a 2e 6d 73 2d 70 61 74 74 65 72 6e 2e 6d 73 2d 70 61 74 74 2d 31 33 20 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 41 51 41 41 41 41 45 43 41 59 41 41 41 43 70 38 5a 35 2b 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 62 57 46 6e 5a 56 4a 6c 59 57 52 35 63 63 6c 6c 50 41 41
                                                                                                                                                                                                              Data Ascii: bWFnZVJlYWR5ccllPAAAABtJREFUeNpiYGBg+M8AATAaDnAKYEgQBgABBgB6/AT8h9ybfgAAAABJRU5ErkJggg==);}.ms-pattern.ms-patt-13 {background-image: url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAQAAAAECAYAAACp8Z5+AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAA
                                                                                                                                                                                                              2024-10-24 22:48:50 UTC8000INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 31 35 32 70 78 20 32 32 35 70 78 3b 0d 0a 09 7d 0d 0a 09 0d 0a 7d 0a 0a 0a 2f 2a 2a 0d 0a 20 2a 20 20 4d 61 73 74 65 72 20 53 6c 69 64 65 72 0d 0a 20 2a 20 20 42 6c 61 63 6b 20 31 0d 0a 20 2a 2f 0d 0a 0d 0a 2e 6d 73 2d 73 6b 69 6e 2d 62 6c 61 63 6b 2d 31 20 2e 6d 73 2d 73 6c 69 64 65 20 2e 6d 73 2d 73 6c 69 64 65 2d 76 70 62 74 6e 2c 0d 0a 2e 6d 73 2d 73 6b 69 6e 2d 62 6c 61 63 6b 2d 31 20 2e 6d 73 2d 76 69 64 65 6f 2d 62 74 6e 7b 0d 0a 09 77 69 64 74 68 3a 20 35 34 70 78 3b 0d 0a 09 68 65 69 67 68 74 3a 20 35 34 70 78 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 73 6b 69 6e 73 2f 62 6c 61 63 6b 2d 73 6b 69 6e 2d 31 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 2d 31 34 70 78 20 2d 31 35
                                                                                                                                                                                                              Data Ascii: background-size: 152px 225px;}}/** * Master Slider * Black 1 */.ms-skin-black-1 .ms-slide .ms-slide-vpbtn,.ms-skin-black-1 .ms-video-btn{width: 54px;height: 54px;background: url(skins/black-skin-1.png) no-repeat -14px -15
                                                                                                                                                                                                              2024-10-24 22:48:50 UTC8000INData Raw: 73 2d 73 6b 69 6e 2d 62 6c 61 63 6b 2d 32 20 2e 6d 73 2d 74 6f 6f 6c 74 69 70 2d 70 6f 69 6e 74 20 7b 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 7d 0d 0a 2e 6d 73 2d 73 6b 69 6e 2d 62 6c 61 63 6b 2d 32 20 2e 6d 73 2d 74 6f 6f 6c 74 69 70 2d 70 6f 69 6e 74 20 2e 6d 73 2d 70 6f 69 6e 74 2d 63 65 6e 74 65 72 20 7b 0d 0a 09 77 69 64 74 68 3a 20 31 32 70 78 3b 0d 0a 09 68 65 69 67 68 74 3a 20 31 32 70 78 3b 20 0d 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 35 70 78 3b 0d 0a 09 62 6f 72 64 65 72 3a 20 73 6f 6c 69 64 20 32 70 78 20 23 42 42 42 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0d 0a 09 6d 61 72 67 69 6e 3a 20 2d 38 70 78 20 30 20 30 20 2d 38 70 78 3b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b
                                                                                                                                                                                                              Data Ascii: s-skin-black-2 .ms-tooltip-point {cursor: pointer;}.ms-skin-black-2 .ms-tooltip-point .ms-point-center {width: 12px;height: 12px; border-radius: 15px;border: solid 2px #BBB;background: white;margin: -8px 0 0 -8px;position: absolute;
                                                                                                                                                                                                              2024-10-24 22:48:50 UTC8000INData Raw: 74 69 70 2d 72 69 67 68 74 20 2e 6d 73 2d 74 6f 6f 6c 74 69 70 2d 61 72 72 6f 77 2c 0d 0a 2e 6d 73 2d 73 6b 69 6e 2d 6c 69 67 68 74 2d 33 20 2e 6d 73 2d 74 6f 6f 6c 74 69 70 2d 6c 65 66 74 20 2e 6d 73 2d 74 6f 6f 6c 74 69 70 2d 61 72 72 6f 77 7b 0d 0a 09 62 6f 72 64 65 72 2d 74 6f 70 3a 20 73 6f 6c 69 64 20 31 30 70 78 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 30 70 78 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 09 74 6f 70 3a 20 35 30 25 3b 0d 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 31 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 6d 73 2d 73 6b 69 6e 2d 6c 69 67 68 74 2d 33 20 2e 6d 73 2d 74 6f 6f 6c 74 69 70 2d 72 69 67
                                                                                                                                                                                                              Data Ascii: tip-right .ms-tooltip-arrow,.ms-skin-light-3 .ms-tooltip-left .ms-tooltip-arrow{border-top: solid 10px transparent;border-bottom: solid 10px transparent;position: absolute;top: 50%;margin-top: -10px;}.ms-skin-light-3 .ms-tooltip-rig
                                                                                                                                                                                                              2024-10-24 22:48:50 UTC8000INData Raw: 74 3a 20 35 30 25 3b 0d 0a 09 77 69 64 74 68 3a 20 31 30 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 6d 73 2d 73 6b 69 6e 2d 6c 69 67 68 74 2d 35 20 2e 6d 73 2d 62 75 6c 6c 65 74 73 2e 6d 73 2d 64 69 72 2d 68 20 2e 6d 73 2d 62 75 6c 6c 65 74 73 2d 63 6f 75 6e 74 20 7b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 09 72 69 67 68 74 3a 20 2d 35 30 25 3b 0d 0a 7d 0d 0a 0d 0a 2e 6d 73 2d 73 6b 69 6e 2d 6c 69 67 68 74 2d 35 20 2e 6d 73 2d 62 75 6c 6c 65 74 20 7b 0d 0a 09 77 69 64 74 68 3a 20 31 30 70 78 3b 0d 0a 09 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 73 6b 69 6e 73 2f 6c 69 67 68 74 2d 73 6b 69 6e 2d 35 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 0d 0a 09 6d 61 72 67 69 6e 3a 20
                                                                                                                                                                                                              Data Ascii: t: 50%;width: 100px;}.ms-skin-light-5 .ms-bullets.ms-dir-h .ms-bullets-count {position: relative;right: -50%;}.ms-skin-light-5 .ms-bullet {width: 10px;height: 10px;background: url(skins/light-skin-5.png) no-repeat;margin:
                                                                                                                                                                                                              2024-10-24 22:48:50 UTC8000INData Raw: 6d 73 2d 74 6f 6f 6c 74 69 70 2d 70 6f 69 6e 74 20 2e 6d 73 2d 70 6f 69 6e 74 2d 62 6f 72 64 65 72 2c 0d 0a 2e 6d 73 2d 69 65 38 2e 6d 73 2d 73 6b 69 6e 2d 6c 69 67 68 74 2d 36 20 2e 6d 73 2d 74 6f 6f 6c 74 69 70 2d 70 6f 69 6e 74 20 2e 6d 73 2d 70 6f 69 6e 74 2d 62 6f 72 64 65 72 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 6d 73 2d 73 6b 69 6e 2d 6c 69 67 68 74 2d 36 20 20 2e 6d 73 2d 74 6f 6f 6c 74 69 70 20 7b 0d 0a 09 6d 61 78 2d 77 69 64 74 68 3a 32 30 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 6d 73 2d 73 6b 69 6e 2d 6c 69 67 68 74 2d 36 20 2e 6d 73 2d 74 6f 6f 6c 74 69 70 2d 63 6f 6e 74 20 7b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 73 69 6c 76 65 72 3b 0d 0a 09 62 61
                                                                                                                                                                                                              Data Ascii: ms-tooltip-point .ms-point-border,.ms-ie8.ms-skin-light-6 .ms-tooltip-point .ms-point-border{display: none;}.ms-skin-light-6 .ms-tooltip {max-width:200px;}.ms-skin-light-6 .ms-tooltip-cont {padding: 10px;background: silver;ba
                                                                                                                                                                                                              2024-10-24 22:48:50 UTC8000INData Raw: 2e 6d 73 2d 73 6b 69 6e 2d 6d 69 6e 69 6d 61 6c 20 2e 6d 73 2d 74 6f 6f 6c 74 69 70 2d 72 69 67 68 74 20 2e 6d 73 2d 74 6f 6f 6c 74 69 70 2d 61 72 72 6f 77 2c 0a 2e 6d 73 2d 73 6b 69 6e 2d 6d 69 6e 69 6d 61 6c 20 2e 6d 73 2d 74 6f 6f 6c 74 69 70 2d 6c 65 66 74 20 2e 6d 73 2d 74 6f 6f 6c 74 69 70 2d 61 72 72 6f 77 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 73 6f 6c 69 64 20 31 30 70 78 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 30 70 78 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 31 30 70 78 3b 0a 7d 0a 0a 2e
                                                                                                                                                                                                              Data Ascii: .ms-skin-minimal .ms-tooltip-right .ms-tooltip-arrow,.ms-skin-minimal .ms-tooltip-left .ms-tooltip-arrow{ border-top: solid 10px transparent; border-bottom: solid 10px transparent; position: absolute; top: 50%; margin-top: -10px;}.


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              50192.168.2.649774107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC564OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC299INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:49 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Tue, 07 Nov 2023 21:30:31 GMT
                                                                                                                                                                                                              ETag: "534379c-15601-60996ae1e31e1"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 87553
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC7893INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                              Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC8000INData Raw: 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 66 65 28 65 2c 22 69 6e 70 75 74 22 29 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61
                                                                                                                                                                                                              Data Ascii: tNode.removeChild(t),t=null}}function B(t){return function(e){return fe(e,"input")&&e.type===t}}function _(t){return function(e){return(fe(e,"input")||fe(e,"button"))&&e.type===t}}function z(t){return function(e){return"form"in e?e.parentNode&&!1===e.disa
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC8000INData Raw: 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f
                                                                                                                                                                                                              Data Ascii: tNode.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},input:function(e){return N.test(e.no
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC8000INData Raw: 2e 70 72 65 76 4f 62 6a 65 63 74 3a 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 2e 66 69 6c 74 65 72 28 65 29 29 7d 7d 29 2c 63 65 2e 65 61 63 68 28 7b 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 74 26 26 31 31 21 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 3f 74 3a 6e 75 6c 6c 7d 2c 70 61 72 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 29 7d 2c 70 61 72 65 6e 74 73 55 6e 74 69 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 29 7d 2c 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 41 28 65 2c 22
                                                                                                                                                                                                              Data Ascii: .prevObject:this.prevObject.filter(e))}}),ce.each({parent:function(e){var t=e.parentNode;return t&&11!==t.nodeType?t:null},parents:function(e){return d(e,"parentNode")},parentsUntil:function(e,t,n){return d(e,"parentNode",n)},next:function(e){return A(e,"
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC8000INData Raw: 7b 7a 2e 73 65 74 28 74 68 69 73 2c 6e 2c 65 29 7d 29 7d 2c 6e 75 6c 6c 2c 65 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 75 6c 6c 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7a 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 65 29 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 69 66 28 65 29 72 65 74 75 72 6e 20 74 3d 28 74 7c 7c 22 66 78 22 29 2b 22 71 75 65 75 65 22 2c 72 3d 5f 2e 67 65 74 28 65 2c 74 29 2c 6e 26 26 28 21 72 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 72 3d 5f 2e 61 63 63 65 73 73 28 65 2c 74 2c 63 65
                                                                                                                                                                                                              Data Ascii: {z.set(this,n,e)})},null,e,1<arguments.length,null,!0)},removeData:function(e){return this.each(function(){z.remove(this,e)})}}),ce.extend({queue:function(e,t,n){var r;if(e)return t=(t||"fx")+"queue",r=_.get(e,t),n&&(!r||Array.isArray(n)?r=_.access(e,t,ce
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC8000INData Raw: 65 6d 2c 6e 3d 30 3b 77 68 69 6c 65 28 28 6f 3d 69 2e 68 61 6e 64 6c 65 72 73 5b 6e 2b 2b 5d 29 26 26 21 75 2e 69 73 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 29 75 2e 72 6e 61 6d 65 73 70 61 63 65 26 26 21 31 21 3d 3d 6f 2e 6e 61 6d 65 73 70 61 63 65 26 26 21 75 2e 72 6e 61 6d 65 73 70 61 63 65 2e 74 65 73 74 28 6f 2e 6e 61 6d 65 73 70 61 63 65 29 7c 7c 28 75 2e 68 61 6e 64 6c 65 4f 62 6a 3d 6f 2c 75 2e 64 61 74 61 3d 6f 2e 64 61 74 61 2c 76 6f 69 64 20 30 21 3d 3d 28 72 3d 28 28 63 65 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 6f 2e 6f 72 69 67 54 79 70 65 5d 7c 7c 7b 7d 29 2e 68 61 6e 64 6c 65 7c 7c 6f 2e 68 61 6e 64 6c 65 72 29 2e 61 70 70 6c 79 28 69 2e 65 6c 65 6d 2c 73 29 29 26 26 21 31 3d 3d 3d 28 75
                                                                                                                                                                                                              Data Ascii: em,n=0;while((o=i.handlers[n++])&&!u.isImmediatePropagationStopped())u.rnamespace&&!1!==o.namespace&&!u.rnamespace.test(o.namespace)||(u.handleObj=o,u.data=o.data,void 0!==(r=((ce.event.special[o.origType]||{}).handle||o.handler).apply(i.elem,s))&&!1===(u
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC8000INData Raw: 7b 69 66 28 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 31 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 74 3d 52 65 28 74 68 69 73 2c 65 29 3b 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 2e 66 69 72 73 74 43 68 69 6c 64 29 7d 7d 29 7d 2c 62 65 66 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 68 69 73 29 7d 29 7d 2c 61 66 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68
                                                                                                                                                                                                              Data Ascii: {if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var t=Re(this,e);t.insertBefore(e,t.firstChild)}})},before:function(){return $e(this,arguments,function(e){this.parentNode&&this.parentNode.insertBefore(e,this)})},after:function(){return $e(th
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC8000INData Raw: 22 3a 22 70 78 22 29 7d 2c 63 75 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 67 65 74 3f 65 2e 67 65 74 28 74 68 69 73 29 3a 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 2e 5f 64 65 66 61 75 6c 74 2e 67 65 74 28 74 68 69 73 29 7d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 3f 74 68 69 73 2e 70 6f 73 3d 74 3d 63 65 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 28 65 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 2a 65 2c 30 2c 31
                                                                                                                                                                                                              Data Ascii: ":"px")},cur:function(){var e=at.propHooks[this.prop];return e&&e.get?e.get(this):at.propHooks._default.get(this)},run:function(e){var t,n=at.propHooks[this.prop];return this.options.duration?this.pos=t=ce.easing[this.easing](e,this.options.duration*e,0,1
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC8000INData Raw: 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 63 65 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 63 65 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 6d 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 63 65 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 74 29 3a 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 6e 2b 22 22 29 2c 6e 29 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 6e 75 6c 6c 3d 3d 28 72 3d 63 65 2e 66 69
                                                                                                                                                                                                              Data Ascii: ce.isXMLDoc(e)||(i=ce.attrHooks[t.toLowerCase()]||(ce.expr.match.bool.test(t)?mt:void 0)),void 0!==n?null===n?void ce.removeAttr(e,t):i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:(e.setAttribute(t,n+""),n):i&&"get"in i&&null!==(r=i.get(e,t))?r:null==(r=ce.fi
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC8000INData Raw: 28 65 29 29 7d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 63 65 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 3f 6e 75 6c 6c 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 63 65 2e 6d 61 70 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 65 2e 72 65 70 6c 61 63 65 28 4c 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 3a 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 6e 2e 72 65 70 6c 61 63 65 28 4c 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 2e 67 65 74 28 29 7d 7d 29 3b 76 61 72 20 4d 74 3d 2f 25 32 30 2f 67 2c 52 74 3d 2f 23 2e 2a 24 2f 2c 49 74 3d 2f 28 5b 3f 26 5d 29 5f 3d 5b 5e 26 5d 2a 2f 2c 57 74 3d 2f 5e 28 2e
                                                                                                                                                                                                              Data Ascii: (e))}).map(function(e,t){var n=ce(this).val();return null==n?null:Array.isArray(n)?ce.map(n,function(e){return{name:t.name,value:e.replace(Lt,"\r\n")}}):{name:t.name,value:n.replace(Lt,"\r\n")}}).get()}});var Mt=/%20/g,Rt=/#.*$/,It=/([?&])_=[^&]*/,Wt=/^(.


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              51192.168.2.649773107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC572OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:49 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Fri, 09 Jun 2023 05:49:24 GMT
                                                                                                                                                                                                              ETag: "5343794-3509-5fdabee5f2100"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 13577
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC7894INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                              Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC5683INData Raw: 6a 51 75 65 72 79 2e 66 6e 2e 63 73 73 28 20 22 27 2b 65 2b 27 22 2c 20 76 61 6c 75 65 20 29 27 29 29 2c 51 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 22 63 73 73 2d 6e 75 6d 62 65 72 22 29 3b 76 61 72 20 53 2c 50 2c 6b 2c 48 2c 45 3d 73 2e 64 61 74 61 3b 69 28 73 2c 22 64 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 2c 6f 2c 61 3b 69 66 28 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 32 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 61 20 69 6e 20 6e 3d 73 2e 68 61 73 44 61 74 61 28 65 29 26 26 45 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 2c 6f 3d 7b 7d 2c 74 29 61 21 3d 3d 78 28 61 29 3f 28 75 28 22 64 61 74 61 2d 63 61 6d 65 6c 43 61 73 65
                                                                                                                                                                                                              Data Ascii: jQuery.fn.css( "'+e+'", value )')),Q.apply(this,arguments))},"css-number");var S,P,k,H,E=s.data;i(s,"data",function(e,t,r){var n,o,a;if(t&&"object"==typeof t&&2===arguments.length){for(a in n=s.hasData(e)&&E.call(this,e),o={},t)a!==x(a)?(u("data-camelCase


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              52192.168.2.649771184.28.90.27443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                              Range: bytes=0-2147483646
                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                              ApiVersion: Distribute 1.1
                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                              Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                              X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                              Cache-Control: public, max-age=237413
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:49 GMT
                                                                                                                                                                                                              Content-Length: 55
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-CID: 2
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              53192.168.2.64977513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:49 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 420
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                              x-ms-request-id: c4337264-b01e-0070-640b-221cc0000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224849Z-16849878b78ngdnlw4w0762cms00000008ag00000000tz7f
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              54192.168.2.64977613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:49 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                              x-ms-request-id: 63cccf2b-801e-0067-3256-26fe30000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224849Z-17c5cb586f67cgf6fyv0p8rq5s00000001q00000000057bn
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              55192.168.2.64977813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:49 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                              x-ms-request-id: 9d552454-801e-0083-275a-26f0ae000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224849Z-17c5cb586f6q4vmqk5qfzgptrg00000001z0000000006u5g
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              56192.168.2.64977713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:49 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                              x-ms-request-id: 5167a131-c01e-0082-697a-25af72000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224849Z-15b8d89586fxdh48qknu9dqk2g00000003m000000000bf2e
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              57192.168.2.649780107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC647OUTGET /wp-content/uploads/2019/08/native_stories_logo_BLK_hzt1_20190816.png HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:49 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Thu, 21 Nov 2019 23:56:03 GMT
                                                                                                                                                                                                              ETag: "53426d8-7248-597e40a32eac0"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 29256
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              2024-10-24 22:48:49 UTC7923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0b 58 00 00 01 3a 08 06 00 00 00 b1 ff 12 95 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ec dd 41 72 1c c7 96 2e 68 77 59 cd a1 b7 02 50 2b 00 b5 02 90 2b 20 b4 02 80 2b 20 b4 81 22 38 a9 59 1b 41 eb 05 10 34 eb 49 5b 0f 04 4e 6a 4a 70 05 04 57 40 d0 6a 01 25 4e ee d4 db 5c f7 a4 94 82 08 12 40 a6 7b 7a 44 7e 9f 19 ec 56 bd 77 8b 19 19 99 19 e1 e1 fe fb 39 39 a5 74 95 52 3a 2e a5 9c 27 00 00 00 00 00 00 00 00 00 00 80 2d 56 03 d6 25 de fe fb 94 d2 51 29 e5 ca 17 02 00 00 00 00 00 00 00 00 00 00 d8 46 3f 2c bd e7 fd 94 d2 a7 9c f3 49 ce f9 47 df 06 00 00 00 00 00 00 00 00 00 00 60 db 2c 57 b0 5e f6 25 a5 74 5c 4a 39 f3 8d 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                              Data Ascii: PNGIHDRX:pHYs.#.#x?v IDATxAr.hwYP++ + "8YA4I[NjJpW@j%N\@{zD~Vw99tR:.'-V%Q)F?,IG`,W^%t\J9
                                                                                                                                                                                                              2024-10-24 22:48:50 UTC8000INData Raw: 6b ed a2 a0 ab 56 a1 e4 b7 37 2d f8 46 65 84 16 e3 a8 5d 93 dc 00 74 d4 7a 51 7c c7 e6 c3 b5 6b 7d 3e bf 6c a8 bd 38 00 83 89 cd cc ad 0a d2 08 e6 01 ac 28 d6 4f 7b 07 2e 6a b8 5a c8 63 4d e2 5c f6 0e 59 5b 7b 67 56 62 0d a7 f5 d8 72 cf ef 06 80 6f 68 b5 b6 ff 56 f5 ea d5 09 58 af 20 e7 5c 77 85 5e 75 a8 fa 33 ac 78 68 7b b0 81 16 44 77 51 3f 9f ab 9c b3 ea 49 c0 d4 5c 78 d8 86 6e 5a 05 8d be 17 2e 6a b5 98 a0 da 27 00 5d c4 22 d4 9b c6 af 25 60 bd 5e ad c7 09 e7 2a 8a 02 10 5a 55 60 fa 68 81 10 60 2d ce a2 33 70 2f c2 d5 0d 6c 20 64 bd a3 6b 11 33 74 aa 8a 35 00 1b d4 aa f8 a2 b1 f7 1a 08 58 df 43 ce f9 51 ce b9 4e de bd ec fc d0 39 a4 ba 68 16 2d 88 7e 4a 29 bd 1f f4 30 eb e7 f4 bc 7e 6e f5 f3 1b e0 78 00 6e a3 5e bb 2e 9c 29 68 2b aa 3d b7 a8 a8 75 9b
                                                                                                                                                                                                              Data Ascii: kV7-Fe]tzQ|k}>l8(O{.jZcM\Y[{gVbrohVX \w^u3xh{DwQ?I\xnZ.j']"%`^*ZU`h`-3p/l dk3t5XCQN9h-~J)0~nxn^.)h+=u
                                                                                                                                                                                                              2024-10-24 22:48:50 UTC8000INData Raw: 0f 00 7f 88 7b 74 af fb f3 e9 6d 5b 69 c0 1d b4 0c 58 ff df 33 fd 20 5a 4e 16 aa 84 05 40 4f ad 9f 6f 47 7b 7e 6e 7d 9f d5 75 06 00 6e 69 e2 d5 99 ce 47 eb d4 01 4c 9a eb c9 fc f9 8c 99 b2 2f 51 74 a6 76 df ff 39 2a 55 1f c4 a6 39 1b 50 00 a0 b1 e8 0c 76 3a c1 ce 60 7b df eb d4 bf b6 80 f5 42 24 d3 1f c6 49 9a d2 6e 7e f8 a6 5a ed 21 e7 5c 77 2d bc 6e 5c 49 ea be 6a 70 f2 71 3c 28 5c f9 34 81 af 78 d4 e9 de bc 63 01 87 75 8a cd 4d bb 8d 4e ea ff 94 52 fe df 39 7e 60 51 8d a1 d5 6f 7e 3f e7 fc a0 d1 bf 0d 00 7f d3 b8 33 43 8a ee 0c 43 54 e4 88 8d 8a 7b 0d 5f e2 ad 39 03 00 b8 bf af 54 67 7a 31 70 d8 7a a7 71 27 10 60 2c 97 8d 8f 46 51 95 f9 6b bd a6 a3 63 0c ad d5 4d 71 27 35 e0 e5 4c 03 c0 e6 4c b0 33 d8 b3 6f ad 11 ad 3d 60 bd 10 81 8e 07 31 b9 04 93 55
                                                                                                                                                                                                              Data Ascii: {tm[iX3 ZN@OoG{~n}uniGL/Qtv9*U9Pv:`{B$In~Z!\w-n\Ijpq<(\4xcuMNR9~`Qo~?3CCT{_9Tgz1pzq'`,FQkcMq'5LL3o=`1U
                                                                                                                                                                                                              2024-10-24 22:48:50 UTC5333INData Raw: 6f 97 01 bb ed 29 c6 55 7f 6e fc fc af 13 04 ab 97 14 b9 01 56 ee 4a c8 7a d4 b5 fb a7 11 c8 a8 15 fa 4a 1c bc 39 8a 70 73 b7 f5 c6 b8 0f 2c 03 d5 75 0c a5 de 9f 62 6c a3 76 a0 be 88 ee d3 c2 d5 6c a4 f8 ec b7 2c 1e 74 d5 af a3 1d 0a 04 a0 8b 51 9e d1 97 1d c1 96 07 d5 f7 22 00 de 55 14 13 ae 3f fb 2c 0e 20 be ee d8 f1 6b e9 a2 94 72 ab 2e a2 3f 75 19 0e 2b 17 01 a6 83 ce 25 d1 ef e3 7d 1d a7 c5 3c 00 6e ab de 33 62 71 e1 f3 04 93 28 1e a6 f5 02 d4 30 01 a8 f8 9c 1e 44 85 94 56 8e 06 ad 5c 79 dc 78 0e ba 17 f3 5c 00 68 ae 94 72 1c d5 83 46 9a 77 5e d6 71 0d 30 0e 36 c3 4e cc 6b 79 a0 db 2e c8 c3 3a 89 fb 68 8a 20 f1 28 96 01 bb 1a 5e b9 4c 29 9d 45 37 ac cf 2d 9e b1 23 b4 b7 73 e5 cf d4 e1 b9 f7 83 75 c2 02 d6 48 0d 21 c6 1e f5 d9 00 1d 0c 6e f2 3c fe fc
                                                                                                                                                                                                              Data Ascii: o)UnVJzJ9ps,ublvl,tQ"U?, kr.?u+%}<n3bq(0DV\yx\hrFw^q06Nky.:h (^L)E7-#suH!n<


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              58192.168.2.649781107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:50 UTC638OUTGET /wp-content/plugins/masterslider/public/assets/css/blank.gif HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:50 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:50 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Fri, 22 Nov 2019 00:29:52 GMT
                                                                                                                                                                                                              ETag: "53208d4-2b-597e483230000"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 43
                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                              2024-10-24 22:48:50 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 ff ff ff 00 00 00 21 f9 04 01 0a 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                              Data Ascii: GIF89a!,L;


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              59192.168.2.649783107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:50 UTC394OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:50 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:50 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Fri, 09 Jun 2023 05:49:24 GMT
                                                                                                                                                                                                              ETag: "5343794-3509-5fdabee5f2100"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 13577
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              2024-10-24 22:48:50 UTC7894INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                              Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                                                                                                                                                                              2024-10-24 22:48:50 UTC5683INData Raw: 6a 51 75 65 72 79 2e 66 6e 2e 63 73 73 28 20 22 27 2b 65 2b 27 22 2c 20 76 61 6c 75 65 20 29 27 29 29 2c 51 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 22 63 73 73 2d 6e 75 6d 62 65 72 22 29 3b 76 61 72 20 53 2c 50 2c 6b 2c 48 2c 45 3d 73 2e 64 61 74 61 3b 69 28 73 2c 22 64 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 2c 6f 2c 61 3b 69 66 28 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 32 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 61 20 69 6e 20 6e 3d 73 2e 68 61 73 44 61 74 61 28 65 29 26 26 45 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 2c 6f 3d 7b 7d 2c 74 29 61 21 3d 3d 78 28 61 29 3f 28 75 28 22 64 61 74 61 2d 63 61 6d 65 6c 43 61 73 65
                                                                                                                                                                                                              Data Ascii: jQuery.fn.css( "'+e+'", value )')),Q.apply(this,arguments))},"css-number");var S,P,k,H,E=s.data;i(s,"data",function(e,t,r){var n,o,a;if(t&&"object"==typeof t&&2===arguments.length){for(a in n=s.hasData(e)&&E.call(this,e),o={},t)a!==x(a)?(u("data-camelCase


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              60192.168.2.649788107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:50 UTC386OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:50 UTC299INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:50 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Tue, 07 Nov 2023 21:30:31 GMT
                                                                                                                                                                                                              ETag: "534379c-15601-60996ae1e31e1"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 87553
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              2024-10-24 22:48:50 UTC7893INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                              Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                              2024-10-24 22:48:50 UTC8000INData Raw: 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 66 65 28 65 2c 22 69 6e 70 75 74 22 29 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61
                                                                                                                                                                                                              Data Ascii: tNode.removeChild(t),t=null}}function B(t){return function(e){return fe(e,"input")&&e.type===t}}function _(t){return function(e){return(fe(e,"input")||fe(e,"button"))&&e.type===t}}function z(t){return function(e){return"form"in e?e.parentNode&&!1===e.disa
                                                                                                                                                                                                              2024-10-24 22:48:50 UTC8000INData Raw: 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f
                                                                                                                                                                                                              Data Ascii: tNode.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},input:function(e){return N.test(e.no
                                                                                                                                                                                                              2024-10-24 22:48:50 UTC8000INData Raw: 2e 70 72 65 76 4f 62 6a 65 63 74 3a 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 2e 66 69 6c 74 65 72 28 65 29 29 7d 7d 29 2c 63 65 2e 65 61 63 68 28 7b 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 74 26 26 31 31 21 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 3f 74 3a 6e 75 6c 6c 7d 2c 70 61 72 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 29 7d 2c 70 61 72 65 6e 74 73 55 6e 74 69 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 29 7d 2c 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 41 28 65 2c 22
                                                                                                                                                                                                              Data Ascii: .prevObject:this.prevObject.filter(e))}}),ce.each({parent:function(e){var t=e.parentNode;return t&&11!==t.nodeType?t:null},parents:function(e){return d(e,"parentNode")},parentsUntil:function(e,t,n){return d(e,"parentNode",n)},next:function(e){return A(e,"
                                                                                                                                                                                                              2024-10-24 22:48:50 UTC8000INData Raw: 7b 7a 2e 73 65 74 28 74 68 69 73 2c 6e 2c 65 29 7d 29 7d 2c 6e 75 6c 6c 2c 65 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 75 6c 6c 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7a 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 65 29 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 69 66 28 65 29 72 65 74 75 72 6e 20 74 3d 28 74 7c 7c 22 66 78 22 29 2b 22 71 75 65 75 65 22 2c 72 3d 5f 2e 67 65 74 28 65 2c 74 29 2c 6e 26 26 28 21 72 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 72 3d 5f 2e 61 63 63 65 73 73 28 65 2c 74 2c 63 65
                                                                                                                                                                                                              Data Ascii: {z.set(this,n,e)})},null,e,1<arguments.length,null,!0)},removeData:function(e){return this.each(function(){z.remove(this,e)})}}),ce.extend({queue:function(e,t,n){var r;if(e)return t=(t||"fx")+"queue",r=_.get(e,t),n&&(!r||Array.isArray(n)?r=_.access(e,t,ce
                                                                                                                                                                                                              2024-10-24 22:48:50 UTC8000INData Raw: 65 6d 2c 6e 3d 30 3b 77 68 69 6c 65 28 28 6f 3d 69 2e 68 61 6e 64 6c 65 72 73 5b 6e 2b 2b 5d 29 26 26 21 75 2e 69 73 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 29 75 2e 72 6e 61 6d 65 73 70 61 63 65 26 26 21 31 21 3d 3d 6f 2e 6e 61 6d 65 73 70 61 63 65 26 26 21 75 2e 72 6e 61 6d 65 73 70 61 63 65 2e 74 65 73 74 28 6f 2e 6e 61 6d 65 73 70 61 63 65 29 7c 7c 28 75 2e 68 61 6e 64 6c 65 4f 62 6a 3d 6f 2c 75 2e 64 61 74 61 3d 6f 2e 64 61 74 61 2c 76 6f 69 64 20 30 21 3d 3d 28 72 3d 28 28 63 65 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 6f 2e 6f 72 69 67 54 79 70 65 5d 7c 7c 7b 7d 29 2e 68 61 6e 64 6c 65 7c 7c 6f 2e 68 61 6e 64 6c 65 72 29 2e 61 70 70 6c 79 28 69 2e 65 6c 65 6d 2c 73 29 29 26 26 21 31 3d 3d 3d 28 75
                                                                                                                                                                                                              Data Ascii: em,n=0;while((o=i.handlers[n++])&&!u.isImmediatePropagationStopped())u.rnamespace&&!1!==o.namespace&&!u.rnamespace.test(o.namespace)||(u.handleObj=o,u.data=o.data,void 0!==(r=((ce.event.special[o.origType]||{}).handle||o.handler).apply(i.elem,s))&&!1===(u
                                                                                                                                                                                                              2024-10-24 22:48:50 UTC8000INData Raw: 7b 69 66 28 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 31 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 74 3d 52 65 28 74 68 69 73 2c 65 29 3b 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 2e 66 69 72 73 74 43 68 69 6c 64 29 7d 7d 29 7d 2c 62 65 66 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 68 69 73 29 7d 29 7d 2c 61 66 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68
                                                                                                                                                                                                              Data Ascii: {if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var t=Re(this,e);t.insertBefore(e,t.firstChild)}})},before:function(){return $e(this,arguments,function(e){this.parentNode&&this.parentNode.insertBefore(e,this)})},after:function(){return $e(th
                                                                                                                                                                                                              2024-10-24 22:48:50 UTC8000INData Raw: 22 3a 22 70 78 22 29 7d 2c 63 75 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 67 65 74 3f 65 2e 67 65 74 28 74 68 69 73 29 3a 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 2e 5f 64 65 66 61 75 6c 74 2e 67 65 74 28 74 68 69 73 29 7d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 3f 74 68 69 73 2e 70 6f 73 3d 74 3d 63 65 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 28 65 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 2a 65 2c 30 2c 31
                                                                                                                                                                                                              Data Ascii: ":"px")},cur:function(){var e=at.propHooks[this.prop];return e&&e.get?e.get(this):at.propHooks._default.get(this)},run:function(e){var t,n=at.propHooks[this.prop];return this.options.duration?this.pos=t=ce.easing[this.easing](e,this.options.duration*e,0,1
                                                                                                                                                                                                              2024-10-24 22:48:50 UTC8000INData Raw: 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 63 65 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 63 65 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 6d 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 63 65 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 74 29 3a 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 6e 2b 22 22 29 2c 6e 29 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 6e 75 6c 6c 3d 3d 28 72 3d 63 65 2e 66 69
                                                                                                                                                                                                              Data Ascii: ce.isXMLDoc(e)||(i=ce.attrHooks[t.toLowerCase()]||(ce.expr.match.bool.test(t)?mt:void 0)),void 0!==n?null===n?void ce.removeAttr(e,t):i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:(e.setAttribute(t,n+""),n):i&&"get"in i&&null!==(r=i.get(e,t))?r:null==(r=ce.fi
                                                                                                                                                                                                              2024-10-24 22:48:50 UTC8000INData Raw: 28 65 29 29 7d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 63 65 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 3f 6e 75 6c 6c 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 63 65 2e 6d 61 70 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 65 2e 72 65 70 6c 61 63 65 28 4c 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 3a 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 6e 2e 72 65 70 6c 61 63 65 28 4c 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 2e 67 65 74 28 29 7d 7d 29 3b 76 61 72 20 4d 74 3d 2f 25 32 30 2f 67 2c 52 74 3d 2f 23 2e 2a 24 2f 2c 49 74 3d 2f 28 5b 3f 26 5d 29 5f 3d 5b 5e 26 5d 2a 2f 2c 57 74 3d 2f 5e 28 2e
                                                                                                                                                                                                              Data Ascii: (e))}).map(function(e,t){var n=ce(this).val();return null==n?null:Array.isArray(n)?ce.map(n,function(e){return{name:t.name,value:e.replace(Lt,"\r\n")}}):{name:t.name,value:n.replace(Lt,"\r\n")}}).get()}});var Mt=/%20/g,Rt=/#.*$/,It=/([?&])_=[^&]*/,Wt=/^(.


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              61192.168.2.64977913.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:51 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:51 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 423
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                              x-ms-request-id: c1e5dbf7-401e-0029-2d43-269b43000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224851Z-17c5cb586f6w4xfwf11m3wvey000000001kg000000008v2p
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:51 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              62192.168.2.64978613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:51 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:51 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 400
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                              x-ms-request-id: 0a130610-701e-001e-4a1f-26f5e6000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224851Z-r197bdfb6b42rt68rzg9338g1g00000000rg000000007zzx
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:51 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              63192.168.2.64978213.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:51 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:51 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:51 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 478
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                              x-ms-request-id: 25f4145c-101e-005a-559b-24882b000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224851Z-15b8d89586fnsf5zd126eyaetw00000000z00000000007pn
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:51 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              64192.168.2.64978413.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:51 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:52 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 404
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                              x-ms-request-id: 2ee95feb-501e-0029-5d17-26d0b8000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224852Z-15b8d89586fsx9lfqmgrbzpgmg0000000fe0000000001qab
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              65192.168.2.64978513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:51 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:51 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:51 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                              x-ms-request-id: 43d69f68-001e-00ad-61b4-24554b000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224851Z-15b8d89586fqj7k5h9gbd8vs9800000000s000000000fgh2
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:51 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              66192.168.2.649789107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:51 UTC629OUTGET /wp-content/uploads/2019/09/1_who_walk_screen-1.jpg HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:51 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:51 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Fri, 22 Nov 2019 01:06:53 GMT
                                                                                                                                                                                                              ETag: "5342783-5503-597e50784c540"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 21763
                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                              2024-10-24 22:48:51 UTC7922INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 8f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                              Data Ascii: ExifII*Ducky<http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                                                                                                                                                                                              2024-10-24 22:48:51 UTC8000INData Raw: 45 1f 34 3b 69 53 12 c1 d7 6d 73 09 6e d2 15 c4 91 f3 7e 2e eb 37 29 81 e2 3b 8c 6c 96 51 c5 6e c8 e3 7d ac d2 17 38 4e c7 83 fa c6 e9 f0 68 41 04 2b 97 f0 97 a9 f9 46 9e b7 72 cf 0d 90 5b 44 5a 2a 40 01 fb 41 f5 2a b5 ef d3 1e 9c 96 1d 6e 66 6f b2 d8 fb 1b 5b 38 ae e7 ba b9 8e 0f 26 8f 5b 1d a1 ee 0d 91 f5 71 fe e9 84 bc 8e cd 14 ff 00 97 e5 ad e5 f5 b7 46 f8 5f 5a d4 56 95 dc 8d cf 2f 72 5d 06 91 c9 d9 51 3d 5e 5d 90 e6 e9 8b 7f 29 4c 67 d5 a4 dc 4c f3 57 1d a5 56 e4 62 ae 70 d8 53 d9 71 e2 48 8f 44 ea 8e c2 cd e8 c6 d8 e2 34 07 75 40 2b 17 a6 b5 4c eb a5 b9 27 75 6d 96 b6 c6 b7 55 cd d3 5b 11 94 8d 42 28 cb 81 92 4d 3d 93 a4 50 7a aa 4e bc b1 d6 d8 fc 75 8b e0 f8 e1 1e 99 e2 47 3a c3 87 6d 1b ae 36 b9 9f ac bc 24 90 c8 ad c6 c0 7a 42 d7 73 bb 14 2b bd
                                                                                                                                                                                                              Data Ascii: E4;iSmsn~.7);lQn}8NhA+Fr[DZ*@A*nfo[8&[qF_ZV/r]Q=^])LgLWVbpSqHD4u@+L'umU[B(M=PzNuG:m6$zBs+
                                                                                                                                                                                                              2024-10-24 22:48:51 UTC5841INData Raw: 40 40 40 40 40 40 40 40 40 40 40 40 40 40 41 05 7e 7f 5e df 70 3c 67 20 e1 ba f3 69 7d c3 bd 84 1a 38 03 ce 6e fe 65 8d f8 a9 15 a4 5c 94 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 14 0e b0 fe ba b0 f8 38 3e d4 b3 41 3a df 04 76 90 6d b7 f3 88 ff 00 2b c4 72 09 c6 f8 23 b4 83 28 08 38 ef af fc 91 ec 2e 6e a8 cb 5e e2 00 a9 ab 69 4f 65 06 eb 39 dd 3d b4 73 38 06 97 8a d0 76 10 6e 40 40 40 40 40 41 5e eb 0e f2 f2 cb 82 33 57 76 53 be da ee 0b 57 be 19 e3 34 73 1c d1 50 42 0f 8e 70 8f ff 00 d1 79 5b 28 e1 b7 e2 ab 51 90 88 86 b4 5f 5a 80 c9 ea 46 f7 45 b1 af 3e e2 88 3e f1 87 cb 5a e5 f1 96 f9 2b 56 ca db 7b a6 09 23 6c f1 3e 19 00 3e da 39 03 5c d3 db 08 3b 10 10 10 10 10 10 70 67 ef e7 c7 60 f2 17 f0 35 af 9a d2 de 59 e3 63 eb a4 ba 36 17 00 ea 6d a1 a2
                                                                                                                                                                                                              Data Ascii: @@@@@@@@@@@@@@A~^p<g i}8ne\8>A:vm+r#(8.n^iOe9=s8vn@@@@@A^3WvSW4sPBpy[(Q_ZFE>>Z+V{#l>>9\;pg`5Yc6m


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              67192.168.2.64978740.113.103.199443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:51 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 47 2b 41 78 78 50 6a 59 6c 6b 47 77 61 35 56 73 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 62 30 37 61 31 34 65 66 61 61 33 31 64 32 31 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: G+AxxPjYlkGwa5Vs.1Context: ab07a14efaa31d21
                                                                                                                                                                                                              2024-10-24 22:48:51 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                              2024-10-24 22:48:51 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 47 2b 41 78 78 50 6a 59 6c 6b 47 77 61 35 56 73 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 62 30 37 61 31 34 65 66 61 61 33 31 64 32 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 37 32 44 5a 52 41 6b 51 66 53 65 58 72 37 53 68 7a 56 6f 43 4e 50 56 6d 6b 56 33 7a 50 51 53 41 6c 51 7a 51 39 31 32 2f 53 53 4c 45 34 6a 35 2f 4e 67 73 67 46 4b 5a 71 36 2b 51 2f 51 42 67 2f 59 41 69 68 53 61 53 34 76 51 66 4b 61 68 65 58 63 4a 54 4e 73 63 43 77 7a 76 69 45 6b 41 6e 68 66 73 33 32 53 70 6e 31 51 35 36 78
                                                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: G+AxxPjYlkGwa5Vs.2Context: ab07a14efaa31d21<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAU72DZRAkQfSeXr7ShzVoCNPVmkV3zPQSAlQzQ912/SSLE4j5/NgsgFKZq6+Q/QBg/YAihSaS4vQfKaheXcJTNscCwzviEkAnhfs32Spn1Q56x
                                                                                                                                                                                                              2024-10-24 22:48:51 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 47 2b 41 78 78 50 6a 59 6c 6b 47 77 61 35 56 73 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 62 30 37 61 31 34 65 66 61 61 33 31 64 32 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: G+AxxPjYlkGwa5Vs.3Context: ab07a14efaa31d21<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                              2024-10-24 22:48:51 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                                                              2024-10-24 22:48:51 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4d 43 59 77 37 59 4f 4d 6b 30 61 4a 79 4c 46 35 75 58 70 41 39 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                              Data Ascii: MS-CV: MCYw7YOMk0aJyLF5uXpA9Q.0Payload parsing failed.


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              68192.168.2.649790107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC732OUTGET /wp-content/themes/greennature/plugins/font-awesome-new/fonts/fontawesome-webfont.woff2?v=4.4.0 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              Origin: https://nativestories.org
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                              Referer: https://nativestories.org/wp-content/themes/greennature/plugins/font-awesome-new/css/font-awesome.min.css?ver=6.6.2
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC293INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:52 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 00:44:59 GMT
                                                                                                                                                                                                              ETag: "53439ee-fbd0-6225a1d9617ee"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 64464
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: font/woff2
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC7899INData Raw: 77 4f 46 32 00 01 00 00 00 00 fb d0 00 0e 00 00 00 02 1b d4 00 00 fb 71 00 04 01 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 85 6a 11 08 0a 87 d9 5c 86 94 58 01 36 02 24 03 93 44 0b 89 72 00 04 20 05 87 08 07 af 37 3f 77 65 62 66 06 5b 66 b3 91 81 d1 ee f6 21 a1 db 10 38 fc cf d6 34 9d c2 8c 44 d8 a5 c1 0b 55 1d a8 61 e3 00 c0 fc bd 66 f6 ff ff ff ff d9 47 45 c6 4c c2 d2 6e 03 00 40 55 55 ff 5f d8 08 8b ac 41 ad 7b a4 84 7b e8 29 29 d8 34 63 c9 15 89 cd 32 69 a7 9a 7c f0 49 9e 4e 9c 95 2f 6c ec 6a c4 a8 12 f5 3a dd dc 6f f0 90 bb 72 a2 c3 41 eb 68 24 57 3c f2 40 c7 33 1b 1e 1c e8 c6 a3 63 e9 2b 56 4e 74 bc d0 87 74 7a df 38 c8 c2 68 b0 e8 3a c5 3a a4 cb 0d 9b 57 36 cf c2 bc 91 95 65 27 5b 54 e1 2c 10 64
                                                                                                                                                                                                              Data Ascii: wOF2q?FFTM`j\X6$Dr 7?webf[f!84DUafGELn@UU_A{{))4c2i|IN/lj:orAh$W<@3c+VNttz8h::W6e'[T,d
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC8000INData Raw: 63 5a be bf fa 90 50 e1 f6 97 5f 16 a6 9b 58 af 26 a2 33 f0 08 b7 2a 16 fd 10 31 a3 4c 7e 7a 2e 00 86 07 73 e4 9e 78 4e 3b 7a be c5 4f bb 8e ac 29 81 ce ac 4e 0c 2c 97 57 e7 9c 2e 1f 1f 88 9a b4 64 35 e4 d3 ad 35 5e 14 f4 1d 6b aa da 55 01 09 b9 fd cc 35 b8 51 30 82 9d 27 86 3d 10 78 81 f7 f8 5f 80 dd b1 87 09 f5 5d 2e 93 77 86 3d f9 26 f8 ce ce 6f 13 58 0e dc 6e 77 7c 73 9a c3 05 08 e1 14 69 90 64 20 f0 7c 6c 84 96 55 d6 a7 3e 84 13 0a 22 56 22 a6 d0 44 e6 1b 7e 01 bf 4c 24 16 43 bb 18 21 ce 6a 98 42 09 4b 28 2a 4d 14 14 ba 44 70 3c 0d fc 18 10 45 82 73 a5 a4 29 89 52 b1 88 4b 8a ab 84 84 6e 09 5b 40 c5 2c cc 1e d8 87 de 56 59 b6 d3 e3 79 bc cd 2a c4 41 b7 07 31 a5 fd c5 18 65 94 3a 61 05 25 72 d3 42 0e 8e b8 7e 4a 48 6e 62 9a 04 47 88 bb 5c cf bd c8 2a
                                                                                                                                                                                                              Data Ascii: cZP_X&3*1L~z.sxN;zO)N,W.d55^kU5Q0'=x_].w=&oXnw|sid |lU>"V"D~L$C!jBK(*MDp<Es)RKn[@,VYy*A1e:a%rB~JHnbG\*
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC8000INData Raw: 81 fc 9a f3 40 be 76 10 a3 b2 4a 05 85 c7 5e ed 7f 19 d6 27 ca b1 cd 66 d5 2b 51 97 69 ac 87 57 c3 4a 6a f2 41 74 25 d1 d3 6a 15 4c 62 0b b7 c7 3f 22 c0 75 9f 3a 75 2d c7 5c b8 ad 98 04 3f 8a c5 51 bf 16 e6 b7 51 35 a4 1e 40 e2 43 f3 83 dd 23 6e 7b 9d 8e 27 d8 5a 51 70 3c 7b 80 1d 3e 74 c0 ce 89 85 8a 7f 5b 8c b8 8f ad 1f 79 6d 5e 7a d1 be 95 68 c3 c1 2b fc c9 9a 3e c3 6a b3 33 f6 c8 c9 9c 11 4d 2c cc 7f db af 3c 1b 28 95 37 34 86 ca 46 ac 89 6b ff 81 3b 46 aa 57 16 59 ac 2b 31 06 30 8b 2e 03 33 39 ac e4 3c fc 4a 09 af 88 42 a0 03 5c ce 96 17 3c 6e 2a 08 54 a0 a9 e4 88 cc de fc 68 b5 4b 53 15 5d b2 2f 3d f9 8f 33 72 1e 79 83 4d 32 79 3f 82 58 01 87 64 af 87 b6 1a f2 a9 5c 56 ca 44 0b ec a0 d2 d1 bd f2 a0 09 8c 52 34 fb ff b5 1e 17 a5 4f 45 f4 b2 98 3a ea
                                                                                                                                                                                                              Data Ascii: @vJ^'f+QiWJjAt%jLb?"u:u-\?QQ5@C#n{'ZQp<{>t[ym^zh+>j3M,<(74Fk;FWY+10.39<JB\<n*ThKS]/=3ryM2y?Xd\VDR4OE:
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC8000INData Raw: 8f 97 d9 55 50 be b6 b9 2b fd f9 39 d0 0b e7 e7 a8 21 83 9e ca 04 ce 1a 68 44 66 cd 81 45 f7 a1 03 1e c8 10 8c 32 ae ec 39 bc d2 70 70 e4 8e e1 83 09 ac 39 3c 62 8f 1c 18 2e 2c 47 9b 70 cd 78 7f cf b8 49 4f 2d fc d7 25 f6 5f ca 68 3c 30 f4 26 cd 2e 07 52 ea 8f 5c b7 cc c8 35 a8 25 8f cc 67 90 0a 05 81 b0 a6 e1 ae b3 57 8e ab b5 09 1f e5 31 a5 0a a3 49 e4 b5 ee fd 14 3d 2c 68 6e ef 94 58 33 53 ef 64 9a 23 a7 3b 6b 7d 74 9c e8 a1 bf 14 dc 9d 1c 7c 8d 98 c6 06 72 15 32 9e 7f 55 e9 1c 48 54 f0 a9 d7 eb 68 bb 43 3a ce 54 25 5f 9a b0 a6 57 f3 76 4a 3e c2 e9 c7 18 7f 27 62 88 cc a8 62 1d 17 99 c0 f8 5f 84 4c d1 c4 08 01 26 04 51 4b 49 26 61 c2 1c b9 17 32 62 78 89 be 20 fc 61 90 08 27 61 36 08 5d 02 11 51 8d ab e6 b3 65 38 80 41 b8 1a ac 13 50 c1 94 04 c5 0b 15
                                                                                                                                                                                                              Data Ascii: UP+9!hDfE29pp9<b.,GpxIO-%_h<0&.R\5%gW1I=,hnX3Sd#;k}t|r2UHThC:T%_WvJ>'bb_L&QKI&a2bx a'a6]Qe8AP
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC8000INData Raw: 76 e8 02 4e 16 40 1c 3f 8a ef 84 ff db 9c 3e 37 d8 75 97 ce f9 66 29 75 df 9b f2 41 80 fa ad 0e 58 c9 37 6b 72 39 de c7 d8 95 b1 51 27 35 db 3a 78 06 f9 30 0a 79 76 10 e4 18 25 12 d7 38 e6 fe de 07 2d 07 49 fd 78 10 73 d6 63 ea d3 ff d4 1a c1 bf 48 52 95 f8 59 6c 46 3a 17 5b 80 65 7d b8 5f 8e 54 f7 47 c6 ae ce e6 7b 93 9d 86 3b e3 81 39 0a da fd 3c e8 07 d8 32 3f d5 34 d2 05 c2 64 58 9d 3e ad 16 83 a4 12 17 b8 9c bd 95 d8 02 33 90 39 c8 7a b5 13 d8 d4 4f 83 1e 7f 83 a6 8b d1 e0 ca d6 28 c0 b9 f7 19 17 a5 ff 6a a6 11 1f 27 8b c2 e2 ae 1e 08 a0 0a a6 ca 06 ad a0 f0 f3 3d 19 2c 17 a4 72 63 be 8d a4 5f 12 05 75 f1 2b bd 4d fa 88 04 85 ba e0 b1 50 0d 7d 0d c4 d4 dd 46 ae 91 81 5c c1 74 26 d8 c1 16 d2 91 68 b7 75 9e 92 0e 0e 89 d1 a6 a3 32 2e b8 21 2d 60 20 c5
                                                                                                                                                                                                              Data Ascii: vN@?>7uf)uAX7kr9Q'5:x0yv%8-IxscHRYlF:[e}_TG{;9<2?4dX>39zO(j'=,rc_u+MP}F\t&hu2.!-`
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC8000INData Raw: c8 b3 e9 12 39 87 e8 8e 77 86 9c be 1d 14 2d b9 2d 8d be 3e fb 1b a1 fc e7 98 c8 e1 43 98 57 3a 78 38 36 f2 32 a1 f8 a3 79 cb d6 83 e8 97 a0 47 fe 9b 89 90 4c 44 76 4d af 75 a6 35 3c 8c d9 45 cf b6 8b ca 97 9a 1c 90 ec d6 ec 17 4a 44 da 03 ea dd ea fd 5a 91 44 b8 3f 42 f3 47 82 9f 8a c5 3c 5b cd ee 4e 28 a6 82 ac 6c ec 7e 6e 04 9c e2 b3 fa ff 3e bc d3 f9 13 d6 67 e0 fb 24 08 50 e0 0e ec ea b5 fd e4 ba 2e 68 63 e6 ee cd 54 c8 36 50 64 f6 74 df 06 dc 27 f7 06 ed 0a 32 05 dd bb ca e5 0b 0e 70 9f 86 80 1a 1f 0b c8 0b 36 75 05 25 0d f7 41 67 e2 56 af 6e 40 1e 26 3b b2 cb 35 05 a8 a3 0e b4 89 07 20 e8 23 16 65 c1 a6 a0 a1 17 f2 08 34 76 db f0 73 67 92 b4 6a 42 d8 cd e5 d0 17 28 90 b5 d1 19 f4 c3 9a fd b0 d4 41 1a 5e 04 15 20 36 23 f8 d6 f2 bc 0c a9 e9 13 7c 8b
                                                                                                                                                                                                              Data Ascii: 9w-->CW:x862yGLDvMu5<EJDZD?BG<[N(l~n>g$P.hcT6Pdt'2p6u%AgVn@&;5 #e4vsgjB(A^ 6#|
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC8000INData Raw: 05 e1 f7 9c 84 7c 50 1d bb e5 dc 06 67 f9 7e 71 2e c6 bc b9 94 eb 02 b0 3e e8 8d 9d 4e d0 da 39 66 af 28 a1 65 68 ec 5c ee 1b f5 46 97 38 be df e0 ec 23 37 a4 be 8e 0f 12 de 84 a5 5c b7 5a 4e 5d c1 7b f1 c2 bb 23 9e 20 40 e6 0c e6 7b 70 c3 1d d5 ff 5a 28 79 2a 4c 2a 08 e5 a7 67 3b 0e e9 c3 54 ba 78 15 5d bb 85 de a8 b2 0f b0 0f 8a ae 2c 8d 66 05 e6 9c 80 a8 c5 dc 4e 48 09 3d db d3 45 28 a2 85 5b 33 96 8e 89 52 42 55 f0 cd 08 bc 87 69 24 22 6e 45 24 7e ad 5c ba a1 8b e8 d7 ca c4 75 39 7b af 64 fd 67 56 7f d7 99 ab 7d ce 31 37 37 5f 94 a7 75 5c e5 47 f6 0a aa 64 81 48 9f a0 44 e2 5d 27 09 f1 65 b5 33 df ef 21 fd 6f 39 cc 89 8e 91 c2 32 b4 f7 0c ff ab 6b 9c 5e e6 96 0d b9 59 3b 46 21 fb 12 83 79 1a 5e 43 7f 67 43 b5 d5 d5 cb de db be da 1a fa f7 d6 e3 aa b3
                                                                                                                                                                                                              Data Ascii: |Pg~q.>N9f(eh\F8#7\ZN]{# @{pZ(y*L*g;Tx],fNH=E([3RBUi$"nE$~\u9{dgV}177_u\GdHD]'e3!o92k^Y;F!y^CgC
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC8000INData Raw: d7 06 88 07 27 27 71 5c c7 0d 0d c3 37 e8 c7 c3 a3 f6 0d 78 d8 4e d4 c1 f3 0f 74 03 71 d9 20 ab 85 c8 78 91 ea 0e 10 7b 70 98 7a 7c 39 d6 fc fb e8 21 f2 cc a5 ff 7f e8 43 fa 3f fe 9f b9 54 c0 e1 d1 9a b1 e5 d4 e3 63 da 14 38 af c1 1b aa ba 06 8c c0 45 19 c3 0a 2a 14 75 26 a2 53 80 02 44 4f a6 ae 39 1f 50 ce e5 a9 e6 a9 15 83 54 dd 2d 65 5f 74 73 ca d4 07 5b a7 38 53 41 7a 47 74 2a 74 c6 f5 82 a6 14 f4 69 21 95 fe 85 3b 38 15 a2 3b fe 3e f7 36 f6 4b a9 be ea 5d 57 90 ab a2 02 e0 e1 2a 34 41 5f 1e aa 43 51 9a b1 82 cd 19 da 28 3e b6 58 e7 bc 52 0e c6 6a 6b 7a 94 d6 3f e6 72 34 1f 7f 35 db e5 b3 66 76 14 fe 59 c1 d4 c5 2e d1 2e eb ff ea f5 d4 79 0c 09 41 6e cc 19 7b 3b 47 8d 33 e7 88 14 1d 56 9c 1b a9 1e 8e 21 fe c8 c4 b3 87 59 85 bf 7b d4 0b e7 8a e4 0d b0
                                                                                                                                                                                                              Data Ascii: ''q\7xNtq x{pz|9!C?Tc8E*u&SDO9PT-e_ts[8SAzGt*ti!;8;>6K]W*4A_CQ(>XRjkz?r45fvY..yAn{;G3V!Y{
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC565INData Raw: 09 47 96 94 28 9a 0b e3 75 38 09 72 48 57 8e a5 db 35 76 ad 48 d7 c7 4f 67 b1 76 c3 5f 9d b4 60 54 d5 35 ea 2b f7 6d 83 d8 55 28 ce 5b 0e 58 51 4d 58 d6 59 56 f2 02 a8 4a 5a 9b 62 fd e7 0d 9d 93 73 29 c2 f6 77 fc 4f 0a db a5 50 58 f6 21 dd e7 48 7e 6c da d6 b3 a0 4f f6 34 5f e5 7d fc 3e 77 d8 ab d1 95 bc 4c 9f 3c 97 35 bf 17 36 08 a7 e1 92 c7 56 d2 eb d8 05 2e 07 4b e1 94 2e 76 6c 30 d7 9e 11 d5 b5 5d 77 fa 1e 0c 8a 6b 25 99 37 f8 f3 ba f5 c7 24 ef 1e 6a 75 49 7f 6b a5 22 65 6a f5 1b fd d7 6b ff 2a 37 f9 a9 f6 b1 44 c9 29 da a9 dc de 3c 9e a5 d5 af fc 95 fd a7 e0 04 36 a9 ff 37 10 74 ee 48 94 59 c2 05 84 86 a6 f3 fe 1f 4d a5 63 b0 09 4b 1e ab e8 e1 48 4f ec 24 f6 af a7 b7 2f d2 9a 9d 81 e3 4f 26 2c b5 6f 2e fb c8 2f 32 7f 71 58 f0 b3 ed 6f 0f c8 df 64 f1
                                                                                                                                                                                                              Data Ascii: G(u8rHW5vHOgv_`T5+mU([XQMXYVJZbs)wOPX!H~lO4_}>wL<56V.K.vl0]wk%7$juIk"ejk*7D)<67tHYMcKHO$/O&,o./2qXod


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              69192.168.2.649793107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC611OUTGET /wp-content/plugins/woocommerce/assets/client/blocks/wc-blocks.css?ver=wc-9.3.3 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC291INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:52 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Wed, 25 Sep 2024 21:27:12 GMT
                                                                                                                                                                                                              ETag: "5340863-31fb-622f84906d51d"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 12795
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC7901INData Raw: 40 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 6e 65 72 5f 5f 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 38 35 36 2c 2e 30 37 30 33 2c 2e 34 31 34 33 2c 2e 39 32 39 37 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 74 75 72 6e 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 6c 6f 61 64 69 6e 67 5f 5f 61 6e 69 6d 61 74 69 6f 6e 7b 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 31 30 30 25 29 7d 7d 62 6f 64 79 2e 77 63 2d 62 6c 6f 63 6b 2d 70 72 6f 64 75 63 74 2d 67 61 6c 6c 65 72 79 2d 6d 6f 64 61 6c 2d 6f 70 65 6e 7b 6f 76 65 72 66
                                                                                                                                                                                                              Data Ascii: @keyframes spinner__animation{0%{animation-timing-function:cubic-bezier(.5856,.0703,.4143,.9297);transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes loading__animation{to{transform:translateX(100%)}}body.wc-block-product-gallery-modal-open{overf
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC4894INData Raw: 74 77 65 6e 74 79 20 2e 77 63 2d 62 6c 6f 63 6b 2d 67 72 69 64 5f 5f 70 72 6f 64 75 63 74 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 65 6d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 74 68 65 6d 65 2d 74 77 65 6e 74 79 74 77 65 6e 74 79 20 2e 77 63 2d 62 6c 6f 63 6b 2d 67 72 69 64 5f 5f 70 72 6f 64 75 63 74 73 20 2e 77 63 2d 62 6c 6f 63 6b 2d 67 72 69 64 5f 5f 70 72 6f 64 75 63 74 2d 6f 6e 73 61 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 3b 70 61 64 64 69 6e 67 3a 2e 35 65 6d 7d 7d 40 6d 65 64 69 61 20 6f 6e
                                                                                                                                                                                                              Data Ascii: twenty .wc-block-grid__product-add-to-cart.wp-block-button .wp-block-button__link{font-size:.75em}@media only screen and (min-width:768px){.theme-twentytwenty .wc-block-grid__products .wc-block-grid__product-onsale{font-size:.875em;padding:.5em}}@media on


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              70192.168.2.649792107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC576OUTGET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:52 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Tue, 02 Apr 2024 21:30:53 GMT
                                                                                                                                                                                                              ETag: "5343724-10d3-61523d21aa22e"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 4307
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC4307INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53
                                                                                                                                                                                                              Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toS


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              71192.168.2.649791107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC575OUTGET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:52 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Tue, 02 Apr 2024 21:30:44 GMT
                                                                                                                                                                                                              ETag: "5343728-23b5-61523d19c3a90"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 9141
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC7895INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 32 30 35 38 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 6e 6f 74 5f 73 74 72 69 6e 67 3a 2f 5b 5e 73 5d 2f 2c 6e 6f 74 5f 62 6f 6f 6c 3a 2f 5b 5e 74 5d 2f 2c 6e 6f 74 5f 74 79 70 65 3a 2f 5b 5e 54 5d 2f 2c 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 3a 2f 5b 5e 76 5d 2f 2c 6e 75 6d 62 65 72 3a 2f 5b 64 69 65 66 67 5d 2f 2c 6e 75 6d 65 72 69 63 5f 61 72 67 3a 2f 5b 62 63 64 69 65 66 67 75 78 58 5d 2f 2c 6a 73 6f 6e 3a 2f 5b 6a 5d 2f 2c 6e 6f 74 5f 6a 73 6f 6e 3a 2f 5b 5e 6a 5d 2f 2c 74 65 78 74 3a 2f 5e 5b 5e 5c 78 32
                                                                                                                                                                                                              Data Ascii: /*! This file is auto-generated */(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x2
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC1246INData Raw: 65 44 61 74 61 3a 73 2c 61 64 64 4c 6f 63 61 6c 65 44 61 74 61 3a 28 74 2c 65 3d 22 64 65 66 61 75 6c 74 22 29 3d 3e 7b 6e 2e 64 61 74 61 5b 65 5d 3d 7b 2e 2e 2e 6e 2e 64 61 74 61 5b 65 5d 2c 2e 2e 2e 74 2c 22 22 3a 7b 2e 2e 2e 68 2c 2e 2e 2e 6e 2e 64 61 74 61 5b 65 5d 3f 2e 5b 22 22 5d 2c 2e 2e 2e 74 3f 2e 5b 22 22 5d 7d 7d 2c 64 65 6c 65 74 65 20 6e 2e 70 6c 75 72 61 6c 46 6f 72 6d 73 5b 65 5d 2c 61 28 29 7d 2c 72 65 73 65 74 4c 6f 63 61 6c 65 44 61 74 61 3a 28 74 2c 65 29 3d 3e 7b 6e 2e 64 61 74 61 3d 7b 7d 2c 6e 2e 70 6c 75 72 61 6c 46 6f 72 6d 73 3d 7b 7d 2c 73 28 74 2c 65 29 7d 2c 73 75 62 73 63 72 69 62 65 3a 74 3d 3e 28 69 2e 61 64 64 28 74 29 2c 28 29 3d 3e 69 2e 64 65 6c 65 74 65 28 74 29 29 2c 5f 5f 3a 28 74 2c 65 29 3d 3e 7b 6c 65 74 20 6e 3d
                                                                                                                                                                                                              Data Ascii: eData:s,addLocaleData:(t,e="default")=>{n.data[e]={...n.data[e],...t,"":{...h,...n.data[e]?.[""],...t?.[""]}},delete n.pluralForms[e],a()},resetLocaleData:(t,e)=>{n.data={},n.pluralForms={},s(t,e)},subscribe:t=>(i.add(t),()=>i.delete(t)),__:(t,e)=>{let n=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              72192.168.2.649794142.250.185.2284434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC664OUTGET /recaptcha/api.js?render=6LflY98UAAAAAF7yUz_QdmG0vjqstFe0XpbmPYXL&ver=3.0 HTTP/1.1
                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                              Expires: Thu, 24 Oct 2024 22:48:52 GMT
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:52 GMT
                                                                                                                                                                                                              Cache-Control: private, max-age=300
                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                              Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                              Server: ESF
                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC629INData Raw: 35 62 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                              Data Ascii: 5bc/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC846INData Raw: 56 2b 78 4e 45 43 50 64 4c 42 56 65 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f
                                                                                                                                                                                                              Data Ascii: V+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.coo
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              73192.168.2.649796107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC587OUTGET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.8 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:52 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 00:56:44 GMT
                                                                                                                                                                                                              ETag: "5343ab5-2cf9-6225a479c565d"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 11513
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC7894INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 69 29 3d 3e 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 69 29 74 2e 6f 28 69 2c 73 29 26 26 21 74 2e 6f 28 65 2c 73 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 73 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 69 5b 73 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 53
                                                                                                                                                                                                              Data Ascii: (()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,S
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC3619INData Raw: 72 65 73 65 6e 74 61 74 69 6f 6e 22 29 2c 74 2e 73 65 74 28 22 6f 64 73 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6f 61 73 69 73 2e 6f 70 65 6e 64 6f 63 75 6d 65 6e 74 2e 73 70 72 65 61 64 73 68 65 65 74 22 29 2c 74 2e 73 65 74 28 22 6f 64 67 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6f 61 73 69 73 2e 6f 70 65 6e 64 6f 63 75 6d 65 6e 74 2e 67 72 61 70 68 69 63 73 22 29 2c 74 2e 73 65 74 28 22 6f 64 63 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6f 61 73 69 73 2e 6f 70 65 6e 64 6f 63 75 6d 65 6e 74 2e 63 68 61 72 74 22 29 2c 74 2e 73 65 74 28 22 6f 64 62 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6f 61 73 69 73 2e 6f 70 65 6e 64 6f 63 75 6d 65 6e 74 2e 64 61 74 61 62 61 73 65 22 29 2c 74 2e 73 65 74
                                                                                                                                                                                                              Data Ascii: resentation"),t.set("ods","application/vnd.oasis.opendocument.spreadsheet"),t.set("odg","application/vnd.oasis.opendocument.graphics"),t.set("odc","application/vnd.oasis.opendocument.chart"),t.set("odb","application/vnd.oasis.opendocument.database"),t.set


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              74192.168.2.649797142.250.186.464434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC791OUTGET /embed/iAhmQGBXXeI?wmode=transparent HTTP/1.1
                                                                                                                                                                                                              Host: www.youtube.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                              X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC2202INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:52 GMT
                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                              Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                                                              Content-Security-Policy: require-trusted-types-for 'script'
                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                                                                                                                                              Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                              P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                                                                                                                                                              Server: ESF
                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                              Set-Cookie: YSC=lb_rr5c8BLM; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                              Set-Cookie: VISITOR_INFO1_LIVE=rsqzUjLKkEo; Domain=.youtube.com; Expires=Tue, 22-Apr-2025 22:48:52 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                              Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgYA%3D%3D; Domain=.youtube.com; Expires=Tue, 22-Apr-2025 22:48:52 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                              Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC2202INData Raw: 38 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 64 61 74 61 2d 63 61 73 74 2d 61 70 69 2d 65 6e 61 62 6c 65 64 3d 22 74 72 75 65 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 70 31 36 36 4e 68 39 4b 38 33 62 45 6e 66 4b 4e 4f 63 42 79 54 51 22 3e 69 66 20 28 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 20 7c 7c 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69
                                                                                                                                                                                                              Data Ascii: 8000<!DOCTYPE html><html lang="en" dir="ltr" data-cast-api-enabled="true"><head><meta name="viewport" content="width=device-width, initial-scale=1"><script nonce="p166Nh9K83bEnfKNOcByTQ">if ('undefined' == typeof Symbol || 'undefined' == typeof Symbol.i
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC2202INData Raw: 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 52 63 34 45 73 41 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 34 36 30 2d 30 35 32 46 2c 55 2b 31 43 38 30 2d 31 43 38 41 2c 55 2b 32 30 42 34 2c 55 2b 32 44 45 30 2d 32 44 46 46 2c 55 2b 41 36 34 30 2d 41 36 39 46 2c 55 2b 46 45 32 45 2d 46 45 32 46 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e
                                                                                                                                                                                                              Data Ascii: ;}@font-face{font-family:'Roboto';font-style:normal;font-weight:500;src:url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)format('woff2');unicode-range:U+0460-052F,U+1C80-1C8A,U+20B4,U+2DE0-2DFF,U+A640-A69F,U+FE2E-FE2F;}@font-face{fon
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC2202INData Raw: 6e 63 65 3d 22 61 70 4c 55 6d 74 44 53 45 63 61 4b 5a 67 6f 73 6a 41 6e 34 37 41 22 3e 68 74 6d 6c 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 7d 62 6f 64 79 20 7b 66 6f 6e 74 3a 20 31 32 70 78 20 52 6f 62 6f 74 6f 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 7d 23 70 6c 61 79 65 72 20 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 20 68 65 69 67 68 74 3a 20 31 30 30
                                                                                                                                                                                                              Data Ascii: nce="apLUmtDSEcaKZgosjAn47A">html {overflow: hidden;}body {font: 12px Roboto, Arial, sans-serif; background-color: #000; color: #fff; height: 100%; width: 100%; overflow: hidden; position: absolute; margin: 0; padding: 0;}#player {width: 100%; height: 100
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC2202INData Raw: 77 65 62 6b 69 74 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 3a 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 3b 69 66 28 69 73 50 72 65 72 65 6e 64 65 72 29 7b 76 61 72 20 73 74 61 72 74 54 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 79 74 63 73 69 2e 73 65 74 53 74 61 72 74 28 29 3b 64 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 4e 61 6d 65 2c 73 74 61 72 74 54 69 63 6b 29 7d 3b 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 4e 61 6d 65 2c 73 74 61 72 74 54 69 63 6b 2c 66 61 6c 73 65 29 7d 69 66 28 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 4e 61 6d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 79 74 63 73 69 2e 74 69 63 6b 28 22 76 63
                                                                                                                                                                                                              Data Ascii: webkitvisibilitychange":"visibilitychange";if(isPrerender){var startTick=function(){ytcsi.setStart();d.removeEventListener(vName,startTick)};d.addEventListener(vName,startTick,false)}if(d.addEventListener)d.addEventListener(vName,function(){ytcsi.tick("vc
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC2202INData Raw: 63 72 65 61 74 6f 72 5f 67 6f 61 6c 5f 74 69 63 6b 65 72 5f 62 61 72 5f 72 65 76 61 6d 70 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 63 6c 69 65 6e 74 5f 6f 6e 6c 79 5f 77 69 7a 5f 64 69 72 65 63 74 5f 72 65 61 63 74 69 6f 6e 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 63 6c 69 65 6e 74 5f 6f 6e 6c 79 5f 77 69 7a 5f 66 6c 75 73 68 5f 71 75 65 75 65 5f 66 69 78 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 63 6c 69 65 6e 74 5f 6f 6e 6c 79 5f 77 69 7a 5f 6f 72 64 65 72 65 64 5f 72 65 61 63 74 69 6f 6e 5f 65 78 65 63 75 74 69 6f 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 63 6f 77 5f 69 6e 66 6f 5f 63 73 69 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 64 6f 63 6b 65 64 5f 63 68 61 74 5f 6d 65 73 73 61 67 65 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c
                                                                                                                                                                                                              Data Ascii: creator_goal_ticker_bar_revamp":true,"enable_client_only_wiz_direct_reactions":true,"enable_client_only_wiz_flush_queue_fix":true,"enable_client_only_wiz_ordered_reaction_execution":true,"enable_cow_info_csi":true,"enable_docked_chat_messages":true,"enabl
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC2202INData Raw: 74 72 75 65 2c 22 6a 73 6f 6e 5f 63 6f 6e 64 65 6e 73 65 64 5f 72 65 73 70 6f 6e 73 65 22 3a 74 72 75 65 2c 22 6b 65 76 5f 61 64 62 5f 70 67 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 64 72 6f 70 64 6f 77 6e 5f 66 69 78 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 67 65 6c 5f 65 72 72 6f 72 5f 72 6f 75 74 69 6e 67 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 67 75 69 64 65 5f 72 65 66 72 65 73 68 22 3a 74 72 75 65 2c 22 6c 69 76 65 5f 63 68 61 74 5f 65 6e 61 62 6c 65 5f 63 6f 6e 74 72 6f 6c 6c 65 72 5f 65 78 74 72 61 63 74 69 6f 6e 22 3a 74 72 75 65 2c 22 6c 69 76 65 5f 63 68 61 74 5f 65 6e 61 62 6c 65 5f 72 74 61 5f 6d 61 6e 61 67 65 72 22 3a 74 72 75 65 2c 22 6c 69 76 65 5f 63 68 61 74 5f 69 6e 63 72 65 61 73 65 64 5f 6d 69 6e 5f 68 65 69 67 68 74 22
                                                                                                                                                                                                              Data Ascii: true,"json_condensed_response":true,"kev_adb_pg":true,"kevlar_dropdown_fix":true,"kevlar_gel_error_routing":true,"kevlar_guide_refresh":true,"live_chat_enable_controller_extraction":true,"live_chat_enable_rta_manager":true,"live_chat_increased_min_height"
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC2202INData Raw: 22 76 73 73 5f 66 69 6e 61 6c 5f 70 69 6e 67 5f 73 65 6e 64 5f 61 6e 64 5f 77 72 69 74 65 22 3a 74 72 75 65 2c 22 76 73 73 5f 70 6c 61 79 62 61 63 6b 5f 75 73 65 5f 73 65 6e 64 5f 61 6e 64 5f 77 72 69 74 65 22 3a 74 72 75 65 2c 22 77 61 72 6d 5f 6c 6f 61 64 5f 6e 61 76 5f 73 74 61 72 74 5f 77 65 62 22 3a 74 72 75 65 2c 22 77 65 62 5f 61 6c 77 61 79 73 5f 6c 6f 61 64 5f 63 68 61 74 5f 73 75 70 70 6f 72 74 22 3a 74 72 75 65 2c 22 77 65 62 5f 61 70 69 5f 75 72 6c 22 3a 74 72 75 65 2c 22 77 65 62 5f 63 73 69 5f 61 63 74 69 6f 6e 5f 73 61 6d 70 6c 69 6e 67 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 77 65 62 5f 64 65 64 75 70 65 5f 76 65 5f 67 72 61 66 74 69 6e 67 22 3a 74 72 75 65 2c 22 77 65 62 5f 65 6e 61 62 6c 65 5f 61 62 5f 65 6d 5f 72 73 70 22 3a 74
                                                                                                                                                                                                              Data Ascii: "vss_final_ping_send_and_write":true,"vss_playback_use_send_and_write":true,"warm_load_nav_start_web":true,"web_always_load_chat_support":true,"web_api_url":true,"web_csi_action_sampling_enabled":true,"web_dedupe_ve_grafting":true,"web_enable_ab_em_rsp":t
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC2202INData Raw: 5f 64 62 5f 72 65 74 72 69 65 73 22 3a 33 2c 22 57 65 62 43 6c 69 65 6e 74 52 65 6c 65 61 73 65 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 5f 5f 79 6f 75 74 75 62 65 5f 65 6d 62 65 64 73 5f 63 6c 69 65 6e 74 5f 76 65 72 73 69 6f 6e 5f 6f 76 65 72 72 69 64 65 22 3a 22 22 2c 22 65 6d 62 65 64 73 5f 77 65 62 5f 73 79 6e 74 68 5f 63 68 5f 68 65 61 64 65 72 73 5f 62 61 6e 6e 65 64 5f 75 72 6c 73 5f 72 65 67 65 78 22 3a 22 22 2c 22 69 6c 5f 70 61 79 6c 6f 61 64 5f 73 63 72 61 70 69 6e 67 22 3a 22 22 2c 22 6c 69 76 65 5f 63 68 61 74 5f 75 6e 69 63 6f 64 65 5f 65 6d 6f 6a 69 5f 6a 73 6f 6e 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 79 6f 75 74 75 62 65 2f 69 6d 67 2f 65 6d 6f 6a 69 73 2f 65 6d 6f 6a 69 73 2d 73
                                                                                                                                                                                                              Data Ascii: _db_retries":3,"WebClientReleaseProcessCritical__youtube_embeds_client_version_override":"","embeds_web_synth_ch_headers_banned_urls_regex":"","il_payload_scraping":"","live_chat_unicode_emoji_json_url":"https://www.gstatic.com/youtube/img/emojis/emojis-s
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC2202INData Raw: 6d 6c 2c 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 6d 6c 3b 71 5c 75 30 30 33 64 30 2e 39 2c 69 6d 61 67 65 2f 61 76 69 66 2c 69 6d 61 67 65 2f 77 65 62 70 2c 69 6d 61 67 65 2f 61 70 6e 67 2c 2a 2f 2a 3b 71 5c 75 30 30 33 64 30 2e 38 2c 61 70 70 6c 69 63 61 74 69 6f 6e 2f 73 69 67 6e 65 64 2d 65 78 63 68 61 6e 67 65 3b 76 5c 75 30 30 33 64 62 33 3b 71 5c 75 30 30 33 64 30 2e 37 22 2c 22 64 65 76 69 63 65 45 78 70 65 72 69 6d 65 6e 74 49 64 22 3a 22 43 68 78 4f 65 6c 46 35 54 31 52 52 4d 30 35 36 61 7a 42 4f 61 6c 45 31 54 30 52 56 64 30 39 45 53 54 52 50 51 54 30 39 45 4e 53 64 36 37 67 47 47 4e 53 64 36 37 67 47 22 7d 2c 22 75 73 65 72 22 3a 7b 22 6c 6f 63 6b 65 64 53 61 66 65 74 79 4d 6f 64 65 22 3a 66 61 6c 73 65 7d 2c 22 72 65 71 75 65 73 74 22 3a 7b 22
                                                                                                                                                                                                              Data Ascii: ml,application/xml;q\u003d0.9,image/avif,image/webp,image/apng,*/*;q\u003d0.8,application/signed-exchange;v\u003db3;q\u003d0.7","deviceExperimentId":"ChxOelF5T1RRM056azBOalE1T0RVd09ESTRPQT09ENSd67gGGNSd67gG"},"user":{"lockedSafetyMode":false},"request":{"
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC2202INData Raw: 65 79 5f 71 75 65 73 74 69 6f 6e 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 62 5f 64 65 74 5f 65 6c 5f 68 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 62 5f 73 61 5f 65 66 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 63 74 69 6f 6e 5f 63 6f 6d 70 61 6e 69 6f 6e 5f 63 65 6e 74 65 72 5f 61 6c 69 67 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 64 5f 70 6f 64 5f 64 69 73 61 62 6c 65 5f 63 6f 6d 70 61 6e 69 6f 6e 5f 70 65 72 73 69 73 74 5f 61 64 73 5f 71 75 61 6c 69 74 79 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 6c 6c 6f 77 5f 64 72 6d 5f 6f 76 65 72 72 69 64 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 6c 6c 6f 77 5f 6c 69 76 65 5f 61 75 74 6f 70 6c 61 79 5c 75 30 30 33 64 74
                                                                                                                                                                                                              Data Ascii: ey_question\u003dtrue\u0026ab_det_el_h\u003dtrue\u0026ab_sa_ef\u003dtrue\u0026action_companion_center_align_description\u003dtrue\u0026ad_pod_disable_companion_persist_ads_quality\u003dtrue\u0026allow_drm_override\u003dtrue\u0026allow_live_autoplay\u003dt


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              75192.168.2.64979813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:52 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 479
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                              x-ms-request-id: de733a63-101e-00a2-1415-269f2e000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224852Z-r197bdfb6b4kkrkjudg185sarw00000002fg000000009cfk
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              76192.168.2.64979913.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:52 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 425
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                              x-ms-request-id: 24b9edea-d01e-002b-4c3d-2625fb000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224852Z-17c5cb586f6qs7hge7b080kmr000000001pg000000006m8t
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              77192.168.2.64980013.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:52 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 448
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                              x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224852Z-16849878b78ngdnlw4w0762cms00000008d000000000gvh5
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              78192.168.2.64980113.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:52 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 475
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                              x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224852Z-16849878b787psctgubawhx7k8000000081g00000000wqkg
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              79192.168.2.64980718.160.172.864434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC569OUTGET /js/signup-forms/popup/unique-methods/embed.js HTTP/1.1
                                                                                                                                                                                                              Host: downloads.mailchimp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Content-Length: 231600
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 17:04:22 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 27 Aug 2024 23:38:24 GMT
                                                                                                                                                                                                              ETag: "1baee6edf38a79e1feda9b5099117403"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                              Via: 1.1 23b97cbe580ee1e123cb1ce6a0d2200a.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: IAH50-P2
                                                                                                                                                                                                              X-Amz-Cf-Id: qG9Ob7Ny7-_d-Da7WtsZ8oNKBwdwB-bxwux2jawM2Dd4aBVoDIXtvw==
                                                                                                                                                                                                              Age: 20671
                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC16384INData Raw: 2f 2f 3e 3e 62 75 69 6c 74 0a 28 66 75 6e 63 74 69 6f 6e 28 62 2c 6d 29 7b 76 61 72 20 68 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 61 29 72 65 74 75 72 6e 20 30 3b 72 65 74 75 72 6e 20 31 3b 7d 2c 66 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 22 3d 3d 66 2e 63 61 6c 6c 28 61 29 3b 7d 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 53 74 72 69 6e 67 5d 22 3d 3d 66 2e 63 61 6c 6c 28 61 29 3b 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 66 2e 63 61
                                                                                                                                                                                                              Data Ascii: //>>built(function(b,m){var h,n=function(){},g=function(a){for(var e in a)return 0;return 1;},f={}.toString,l=function(a){return"[object Function]"==f.call(a);},k=function(a){return"[object String]"==f.call(a);},d=function(a){return"[object Array]"==f.ca
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC16384INData Raw: 26 26 28 64 2e 64 65 70 72 65 63 61 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 64 2c 63 29 7b 7d 2c 64 2e 65 78 70 65 72 69 6d 65 6e 74 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 64 29 7b 7d 29 3b 69 66 28 6d 2e 6d 6f 64 75 6c 65 50 61 74 68 73 29 7b 64 2e 64 65 70 72 65 63 61 74 65 64 28 22 64 6f 6a 6f 2e 6d 6f 64 75 6c 65 50 61 74 68 73 22 2c 22 75 73 65 20 70 61 74 68 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 29 3b 62 3d 7b 7d 3b 66 6f 72 28 66 20 69 6e 20 6d 2e 6d 6f 64 75 6c 65 50 61 74 68 73 29 62 5b 66 2e 72 65 70 6c 61 63 65 28 2f 5c 2e 2f 67 2c 22 2f 22 29 5d 3d 6d 2e 6d 6f 64 75 6c 65 50 61 74 68 73 5b 66 5d 3b 68 28 7b 70 61 74 68 73 3a 62 7d 29 3b 7d 64 2e 6d 6f 64 75 6c 65 55 72 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 64 2e 64
                                                                                                                                                                                                              Data Ascii: &&(d.deprecated=function(a,d,c){},d.experimental=function(a,d){});if(m.modulePaths){d.deprecated("dojo.modulePaths","use paths configuration");b={};for(f in m.modulePaths)b[f.replace(/\./g,"/")]=m.modulePaths[f];h({paths:b});}d.moduleUrl=function(a,b){d.d
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC16384INData Raw: 64 64 28 22 65 76 65 6e 74 73 2d 6b 65 79 70 72 65 73 73 2d 74 79 70 65 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 7b 63 68 61 72 43 6f 64 65 3a 30 7d 3b 74 72 79 7b 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 4b 65 79 62 6f 61 72 64 45 76 65 6e 74 22 29 2c 28 61 2e 69 6e 69 74 4b 65 79 62 6f 61 72 64 45 76 65 6e 74 7c 7c 61 2e 69 6e 69 74 4b 65 79 45 76 65 6e 74 29 2e 63 61 6c 6c 28 61 2c 22 6b 65 79 70 72 65 73 73 22 2c 21 30 2c 21 30 2c 6e 75 6c 6c 2c 21 31 2c 21 31 2c 21 31 2c 21 31 2c 39 2c 33 29 3b 7d 63 61 74 63 68 28 63 29 7b 7d 72 65 74 75 72 6e 20 30 3d 3d 61 2e 63 68 61 72 43 6f 64 65 26 26 21 6c 28 22 6f 70 65 72 61 22 29 3b 7d 29 3b 76 61 72 20 65 3d 7b 31 30 36 3a 34 32 2c 31 31 31 3a 34 37 2c 31
                                                                                                                                                                                                              Data Ascii: dd("events-keypress-typed",function(){var a={charCode:0};try{a=document.createEvent("KeyboardEvent"),(a.initKeyboardEvent||a.initKeyEvent).call(a,"keypress",!0,!0,null,!1,!1,!1,!1,9,3);}catch(c){}return 0==a.charCode&&!l("opera");});var e={106:42,111:47,1
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC15406INData Raw: 26 26 28 6b 3d 66 5b 68 5d 2b 22 55 73 65 72 53 65 6c 65 63 74 22 29 29 3b 72 65 74 75 72 6e 21 31 3b 7d 29 3b 76 61 72 20 6e 3d 62 28 22 63 73 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 22 29 3b 68 2e 73 65 74 53 65 6c 65 63 74 61 62 6c 65 3d 6e 3f 66 75 6e 63 74 69 6f 6e 28 62 2c 66 29 7b 68 2e 62 79 49 64 28 62 29 2e 73 74 79 6c 65 5b 6e 5d 3d 66 3f 22 22 3a 22 6e 6f 6e 65 22 3b 7d 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 66 29 7b 62 3d 68 2e 62 79 49 64 28 62 29 3b 76 61 72 20 6c 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 2a 22 29 2c 6b 3d 6c 2e 6c 65 6e 67 74 68 3b 69 66 28 66 29 66 6f 72 28 62 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 75 6e 73 65 6c 65 63 74 61 62 6c 65 22 29 3b 6b 2d 2d 3b 29 6c 5b 6b 5d 2e 72 65
                                                                                                                                                                                                              Data Ascii: &&(k=f[h]+"UserSelect"));return!1;});var n=b("css-user-select");h.setSelectable=n?function(b,f){h.byId(b).style[n]=f?"":"none";}:function(b,f){b=h.byId(b);var l=b.getElementsByTagName("*"),k=l.length;if(f)for(b.removeAttribute("unselectable");k--;)l[k].re
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC16384INData Raw: 30 2c 30 5d 7d 3b 6d 2e 65 78 74 65 6e 64 28 67 2c 7b 72 3a 32 35 35 2c 67 3a 32 35 35 2c 62 3a 32 35 35 2c 61 3a 31 2c 5f 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 67 2c 68 2c 64 29 7b 74 68 69 73 2e 72 3d 62 3b 74 68 69 73 2e 67 3d 67 3b 74 68 69 73 2e 62 3d 68 3b 74 68 69 73 2e 61 3d 64 3b 7d 2c 73 65 74 43 6f 6c 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 6d 2e 69 73 53 74 72 69 6e 67 28 62 29 3f 67 2e 66 72 6f 6d 53 74 72 69 6e 67 28 62 2c 74 68 69 73 29 3a 6d 2e 69 73 41 72 72 61 79 28 62 29 3f 67 2e 66 72 6f 6d 41 72 72 61 79 28 62 2c 74 68 69 73 29 3a 28 74 68 69 73 2e 5f 73 65 74 28 62 2e 72 2c 62 2e 67 2c 62 2e 62 2c 62 2e 61 29 2c 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 67 7c 7c 74 68 69 73 2e 73 61 6e 69 74 69 7a 65 28 29 29 3b 72 65 74 75
                                                                                                                                                                                                              Data Ascii: 0,0]};m.extend(g,{r:255,g:255,b:255,a:1,_set:function(b,g,h,d){this.r=b;this.g=g;this.b=h;this.a=d;},setColor:function(b){m.isString(b)?g.fromString(b,this):m.isArray(b)?g.fromArray(b,this):(this._set(b.r,b.g,b.b,b.a),b instanceof g||this.sanitize());retu
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC16384INData Raw: 62 28 65 2b 31 2c 74 2d 68 2e 6c 65 6e 67 74 68 29 2c 68 3d 74 2b 31 29 3a 30 3c 3d 67 3f 22 29 22 3d 3d 78 26 26 28 30 3c 3d 6c 26 26 28 43 2e 76 61 6c 75 65 3d 62 28 67 2b 31 2c 74 29 29 2c 6c 3d 67 3d 2d 31 29 3a 22 23 22 3d 3d 78 3f 28 55 28 29 2c 70 3d 74 2b 31 29 3a 22 2e 22 3d 3d 78 3f 28 55 28 29 2c 6b 3d 74 29 3a 22 3a 22 3d 3d 78 3f 28 55 28 29 2c 6c 3d 74 29 3a 22 5b 22 3d 3d 78 3f 28 55 28 29 2c 65 3d 74 2c 43 3d 7b 7d 29 3a 22 28 22 3d 3d 78 3f 28 30 3c 3d 6c 26 26 28 43 3d 7b 6e 61 6d 65 3a 62 28 6c 2b 31 2c 74 29 2c 76 61 6c 75 65 3a 6e 75 6c 6c 7d 2c 42 2e 70 73 65 75 64 6f 73 2e 70 75 73 68 28 43 29 29 2c 67 3d 74 29 3a 22 20 22 3d 3d 78 26 26 76 21 3d 78 26 26 28 55 28 29 2c 30 3c 3d 6c 26 26 42 2e 70 73 65 75 64 6f 73 2e 70 75 73 68 28
                                                                                                                                                                                                              Data Ascii: b(e+1,t-h.length),h=t+1):0<=g?")"==x&&(0<=l&&(C.value=b(g+1,t)),l=g=-1):"#"==x?(U(),p=t+1):"."==x?(U(),k=t):":"==x?(U(),l=t):"["==x?(U(),e=t,C={}):"("==x?(0<=l&&(C={name:b(l+1,t),value:null},B.pseudos.push(C)),g=t):" "==x&&v!=x&&(U(),0<=l&&B.pseudos.push(
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC16384INData Raw: 6b 5d 2c 65 3d 61 2e 6e 61 6d 65 2c 70 3d 28 61 2e 74 79 70 65 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 65 26 26 70 26 26 30 3e 22 66 69 6c 65 7c 73 75 62 6d 69 74 7c 69 6d 61 67 65 7c 72 65 73 65 74 7c 62 75 74 74 6f 6e 22 2e 69 6e 64 65 78 4f 66 28 70 29 26 26 21 61 2e 64 69 73 61 62 6c 65 64 29 7b 76 61 72 20 63 3d 68 2c 6e 3d 65 2c 61 3d 67 2e 66 69 65 6c 64 54 6f 4f 62 6a 65 63 74 28 61 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 61 29 7b 76 61 72 20 71 3d 63 5b 6e 5d 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 71 3f 63 5b 6e 5d 3d 5b 71 2c 61 5d 3a 62 2e 69 73 41 72 72 61 79 28 71 29 3f 71 2e 70 75 73 68 28 61 29 3a 63 5b 6e 5d 3d 61 3b 7d 22 69 6d 61 67 65 22 3d 3d 70 26 26 28 68 5b 65 2b 22 2e 78 22 5d 3d 68 5b 65 2b
                                                                                                                                                                                                              Data Ascii: k],e=a.name,p=(a.type||"").toLowerCase();if(e&&p&&0>"file|submit|image|reset|button".indexOf(p)&&!a.disabled){var c=h,n=e,a=g.fieldToObject(a);if(null!==a){var q=c[n];"string"==typeof q?c[n]=[q,a]:b.isArray(q)?q.push(a):c[n]=a;}"image"==p&&(h[e+".x"]=h[e+
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC16384INData Raw: 2e 64 6f 6a 6f 52 65 71 75 69 72 65 28 63 29 3b 7d 3b 62 2e 72 65 71 75 69 72 65 49 66 3d 62 2e 72 65 71 75 69 72 65 41 66 74 65 72 49 66 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 64 29 7b 61 26 26 62 2e 64 6f 6a 6f 52 65 71 75 69 72 65 28 63 2c 64 29 3b 7d 3b 62 2e 72 65 71 75 69 72 65 4c 6f 63 61 6c 69 7a 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 68 28 5b 22 2e 2e 2f 69 31 38 6e 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 64 2e 67 65 74 4c 6f 63 61 6c 69 7a 61 74 69 6f 6e 28 61 2c 62 2c 63 29 3b 7d 29 3b 7d 3b 72 65 74 75 72 6e 7b 65 78 74 72 61 63 74 4c 65 67 61 63 79 41 70 69 41 70 70 6c 69 63 61 74 69 6f 6e 73 3a 41 2c 64 6f 6a 6f 52 65 71 75 69 72 65 3a 70 2c 6c 6f 61 64 49 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c
                                                                                                                                                                                                              Data Ascii: .dojoRequire(c);};b.requireIf=b.requireAfterIf=function(a,c,d){a&&b.dojoRequire(c,d);};b.requireLocalization=function(a,b,c){h(["../i18n"],function(d){d.getLocalization(a,b,c);});};return{extractLegacyApiApplications:A,dojoRequire:p,loadInit:function(a,c,
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC16384INData Raw: 70 72 6f 64 22 3a 22 64 65 76 22 3b 7d 2c 5f 73 65 74 75 70 50 6f 70 75 70 53 69 67 6e 75 70 46 6f 72 6d 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 6e 2c 67 2c 66 29 7b 64 6f 6a 6f 52 65 71 75 69 72 65 28 5b 22 6d 6f 6a 6f 2f 73 69 67 6e 75 70 2d 66 6f 72 6d 73 2f 50 6f 70 75 70 53 69 67 6e 75 70 46 6f 72 6d 22 5d 29 3b 62 3d 6e 65 77 20 6d 28 7b 63 6f 6e 66 69 67 3a 62 2c 73 75 62 73 63 72 69 62 65 55 72 6c 3a 6e 2c 68 6f 6e 65 79 70 6f 74 46 69 65 6c 64 4e 61 6d 65 3a 67 2c 65 6e 76 3a 66 7d 29 3b 62 2e 70 6c 61 63 65 41 74 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 3b 62 2e 73 74 61 72 74 75 70 28 29 3b 7d 2c 5f 67 65 74 49 73 45 6d 61 69 6c 53 75 62 73 63 72 69 62 65 64 55 72 6c 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 6d 2c 67 29 7b 72 65 74 75 72 6e 22 2f 2f
                                                                                                                                                                                                              Data Ascii: prod":"dev";},_setupPopupSignupForm:function(b,n,g,f){dojoRequire(["mojo/signup-forms/PopupSignupForm"]);b=new m({config:b,subscribeUrl:n,honeypotFieldName:g,env:f});b.placeAt(document.body);b.startup();},_getIsEmailSubscribedUrl:function(b,m,g){return"//
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC15596INData Raw: 49 44 22 29 2b 22 5d 22 3b 7d 2c 67 65 74 43 68 69 6c 64 72 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 4e 6f 64 65 3f 78 2e 66 69 6e 64 57 69 64 67 65 74 73 28 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 4e 6f 64 65 29 3a 5b 5d 3b 7d 2c 67 65 74 50 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 2e 67 65 74 45 6e 63 6c 6f 73 69 6e 67 57 69 64 67 65 74 28 74 68 69 73 2e 64 6f 6d 4e 6f 64 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 3b 7d 2c 63 6f 6e 6e 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 77 6e 28 67 2e 63 6f 6e 6e 65 63 74 28 61 2c 62 2c 74 68 69 73 2c 63 29 29 5b 30 5d 3b 7d 2c 64 69 73 63 6f 6e 6e 65 63 74 3a 66
                                                                                                                                                                                                              Data Ascii: ID")+"]";},getChildren:function(){return this.containerNode?x.findWidgets(this.containerNode):[];},getParent:function(){return x.getEnclosingWidget(this.domNode.parentNode);},connect:function(a,b,c){return this.own(g.connect(a,b,this,c))[0];},disconnect:f


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              80192.168.2.649804107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC409OUTGET /wp-content/uploads/2019/08/native_stories_logo_BLK_hzt1_20190816.png HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:52 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Thu, 21 Nov 2019 23:56:03 GMT
                                                                                                                                                                                                              ETag: "53426d8-7248-597e40a32eac0"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 29256
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC7923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0b 58 00 00 01 3a 08 06 00 00 00 b1 ff 12 95 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ec dd 41 72 1c c7 96 2e 68 77 59 cd a1 b7 02 50 2b 00 b5 02 90 2b 20 b4 02 80 2b 20 b4 81 22 38 a9 59 1b 41 eb 05 10 34 eb 49 5b 0f 04 4e 6a 4a 70 05 04 57 40 d0 6a 01 25 4e ee d4 db 5c f7 a4 94 82 08 12 40 a6 7b 7a 44 7e 9f 19 ec 56 bd 77 8b 19 19 99 19 e1 e1 fe fb 39 39 a5 74 95 52 3a 2e a5 9c 27 00 00 00 00 00 00 00 00 00 00 80 2d 56 03 d6 25 de fe fb 94 d2 51 29 e5 ca 17 02 00 00 00 00 00 00 00 00 00 00 d8 46 3f 2c bd e7 fd 94 d2 a7 9c f3 49 ce f9 47 df 06 00 00 00 00 00 00 00 00 00 00 60 db 2c 57 b0 5e f6 25 a5 74 5c 4a 39 f3 8d 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                              Data Ascii: PNGIHDRX:pHYs.#.#x?v IDATxAr.hwYP++ + "8YA4I[NjJpW@j%N\@{zD~Vw99tR:.'-V%Q)F?,IG`,W^%t\J9
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC8000INData Raw: 6b ed a2 a0 ab 56 a1 e4 b7 37 2d f8 46 65 84 16 e3 a8 5d 93 dc 00 74 d4 7a 51 7c c7 e6 c3 b5 6b 7d 3e bf 6c a8 bd 38 00 83 89 cd cc ad 0a d2 08 e6 01 ac 28 d6 4f 7b 07 2e 6a b8 5a c8 63 4d e2 5c f6 0e 59 5b 7b 67 56 62 0d a7 f5 d8 72 cf ef 06 80 6f 68 b5 b6 ff 56 f5 ea d5 09 58 af 20 e7 5c 77 85 5e 75 a8 fa 33 ac 78 68 7b b0 81 16 44 77 51 3f 9f ab 9c b3 ea 49 c0 d4 5c 78 d8 86 6e 5a 05 8d be 17 2e 6a b5 98 a0 da 27 00 5d c4 22 d4 9b c6 af 25 60 bd 5e ad c7 09 e7 2a 8a 02 10 5a 55 60 fa 68 81 10 60 2d ce a2 33 70 2f c2 d5 0d 6c 20 64 bd a3 6b 11 33 74 aa 8a 35 00 1b d4 aa f8 a2 b1 f7 1a 08 58 df 43 ce f9 51 ce b9 4e de bd ec fc d0 39 a4 ba 68 16 2d 88 7e 4a 29 bd 1f f4 30 eb e7 f4 bc 7e 6e f5 f3 1b e0 78 00 6e a3 5e bb 2e 9c 29 68 2b aa 3d b7 a8 a8 75 9b
                                                                                                                                                                                                              Data Ascii: kV7-Fe]tzQ|k}>l8(O{.jZcM\Y[{gVbrohVX \w^u3xh{DwQ?I\xnZ.j']"%`^*ZU`h`-3p/l dk3t5XCQN9h-~J)0~nxn^.)h+=u
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC8000INData Raw: 0f 00 7f 88 7b 74 af fb f3 e9 6d 5b 69 c0 1d b4 0c 58 ff df 33 fd 20 5a 4e 16 aa 84 05 40 4f ad 9f 6f 47 7b 7e 6e 7d 9f d5 75 06 00 6e 69 e2 d5 99 ce 47 eb d4 01 4c 9a eb c9 fc f9 8c 99 b2 2f 51 74 a6 76 df ff 39 2a 55 1f c4 a6 39 1b 50 00 a0 b1 e8 0c 76 3a c1 ce 60 7b df eb d4 bf b6 80 f5 42 24 d3 1f c6 49 9a d2 6e 7e f8 a6 5a ed 21 e7 5c 77 2d bc 6e 5c 49 ea be 6a 70 f2 71 3c 28 5c f9 34 81 af 78 d4 e9 de bc 63 01 87 75 8a cd 4d bb 8d 4e ea ff 94 52 fe df 39 7e 60 51 8d a1 d5 6f 7e 3f e7 fc a0 d1 bf 0d 00 7f d3 b8 33 43 8a ee 0c 43 54 e4 88 8d 8a 7b 0d 5f e2 ad 39 03 00 b8 bf af 54 67 7a 31 70 d8 7a a7 71 27 10 60 2c 97 8d 8f 46 51 95 f9 6b bd a6 a3 63 0c ad d5 4d 71 27 35 e0 e5 4c 03 c0 e6 4c b0 33 d8 b3 6f ad 11 ad 3d 60 bd 10 81 8e 07 31 b9 04 93 55
                                                                                                                                                                                                              Data Ascii: {tm[iX3 ZN@OoG{~n}uniGL/Qtv9*U9Pv:`{B$In~Z!\w-n\Ijpq<(\4xcuMNR9~`Qo~?3CCT{_9Tgz1pzq'`,FQkcMq'5LL3o=`1U
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC5333INData Raw: 6f 97 01 bb ed 29 c6 55 7f 6e fc fc af 13 04 ab 97 14 b9 01 56 ee 4a c8 7a d4 b5 fb a7 11 c8 a8 15 fa 4a 1c bc 39 8a 70 73 b7 f5 c6 b8 0f 2c 03 d5 75 0c a5 de 9f 62 6c a3 76 a0 be 88 ee d3 c2 d5 6c a4 f8 ec b7 2c 1e 74 d5 af a3 1d 0a 04 a0 8b 51 9e d1 97 1d c1 96 07 d5 f7 22 00 de 55 14 13 ae 3f fb 2c 0e 20 be ee d8 f1 6b e9 a2 94 72 ab 2e a2 3f 75 19 0e 2b 17 01 a6 83 ce 25 d1 ef e3 7d 1d a7 c5 3c 00 6e ab de 33 62 71 e1 f3 04 93 28 1e a6 f5 02 d4 30 01 a8 f8 9c 1e 44 85 94 56 8e 06 ad 5c 79 dc 78 0e ba 17 f3 5c 00 68 ae 94 72 1c d5 83 46 9a 77 5e d6 71 0d 30 0e 36 c3 4e cc 6b 79 a0 db 2e c8 c3 3a 89 fb 68 8a 20 f1 28 96 01 bb 1a 5e b9 4c 29 9d 45 37 ac cf 2d 9e b1 23 b4 b7 73 e5 cf d4 e1 b9 f7 83 75 c2 02 d6 48 0d 21 c6 1e f5 d9 00 1d 0c 6e f2 3c fe fc
                                                                                                                                                                                                              Data Ascii: o)UnVJzJ9ps,ublvl,tQ"U?, kr.?u+%}<n3bq(0DV\yx\hrFw^q06Nky.:h (^L)E7-#suH!n<


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              81192.168.2.649806107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC400OUTGET /wp-content/plugins/masterslider/public/assets/css/blank.gif HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:52 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Fri, 22 Nov 2019 00:29:52 GMT
                                                                                                                                                                                                              ETag: "53208d4-2b-597e483230000"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 43
                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 ff ff ff 00 00 00 21 f9 04 01 0a 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                              Data Ascii: GIF89a!,L;


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              82192.168.2.649803107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC583OUTGET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.8 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:52 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 00:56:44 GMT
                                                                                                                                                                                                              ETag: "5343a9c-346f-6225a479c0c25"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 13423
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC7894INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 77 70 2e 69 31 38 6e 2c 74 3d 65 3d 3e 4d 61 74 68 2e 61 62 73 28 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 29 2c 61 3d 28 65 2c 74 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 60 77 70 63 66 37 24 7b 74 7d 60 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 64 65 74 61 69 6c 3a 61 7d 29 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 29 2c 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 29 7d 2c 6e 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 4d 61 70 28 5b 5b 22 69 6e 69 74 22 2c 22 69 6e 69 74 22 5d
                                                                                                                                                                                                              Data Ascii: (()=>{"use strict";const e=window.wp.i18n,t=e=>Math.abs(parseInt(e,10)),a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=(e,t)=>{const n=new Map([["init","init"]
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC5529INData Raw: 65 2c 74 29 3d 3e 7b 66 6f 72 28 63 6f 6e 73 74 20 61 20 69 6e 20 74 29 7b 63 6f 6e 73 74 20 6e 3d 74 5b 61 5d 3b 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 69 6e 70 75 74 5b 6e 61 6d 65 3d 22 24 7b 61 7d 22 5d 60 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 76 61 6c 75 65 3d 22 22 7d 29 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 69 6d 67 2e 77 70 63 66 37 2d 63 61 70 74 63 68 61 2d 24 7b 61 2e 72 65 70 6c 61 63 65 41 6c 6c 28 22 3a 22 2c 22 22 29 7d 60 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 6e 29 7d 29 29 3b 63 6f 6e 73 74 20 72 3d 2f 28 5b 30 2d 39 5d 2b 29 5c 2e 28 70 6e 67 7c 67 69 66 7c 6a 70 65 67 29 24 2f 2e 65 78 65 63 28 6e 29 3b 72
                                                                                                                                                                                                              Data Ascii: e,t)=>{for(const a in t){const n=t[a];e.querySelectorAll(`input[name="${a}"]`).forEach((e=>{e.value=""})),e.querySelectorAll(`img.wpcf7-captcha-${a.replaceAll(":","")}`).forEach((e=>{e.setAttribute("src",n)}));const r=/([0-9]+)\.(png|gif|jpeg)$/.exec(n);r


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              83192.168.2.649805107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC391OUTGET /wp-content/uploads/2019/09/1_who_walk_screen-1.jpg HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:52 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Fri, 22 Nov 2019 01:06:53 GMT
                                                                                                                                                                                                              ETag: "5342783-5503-597e50784c540"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 21763
                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC7922INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 8f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                              Data Ascii: ExifII*Ducky<http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC8000INData Raw: 45 1f 34 3b 69 53 12 c1 d7 6d 73 09 6e d2 15 c4 91 f3 7e 2e eb 37 29 81 e2 3b 8c 6c 96 51 c5 6e c8 e3 7d ac d2 17 38 4e c7 83 fa c6 e9 f0 68 41 04 2b 97 f0 97 a9 f9 46 9e b7 72 cf 0d 90 5b 44 5a 2a 40 01 fb 41 f5 2a b5 ef d3 1e 9c 96 1d 6e 66 6f b2 d8 fb 1b 5b 38 ae e7 ba b9 8e 0f 26 8f 5b 1d a1 ee 0d 91 f5 71 fe e9 84 bc 8e cd 14 ff 00 97 e5 ad e5 f5 b7 46 f8 5f 5a d4 56 95 dc 8d cf 2f 72 5d 06 91 c9 d9 51 3d 5e 5d 90 e6 e9 8b 7f 29 4c 67 d5 a4 dc 4c f3 57 1d a5 56 e4 62 ae 70 d8 53 d9 71 e2 48 8f 44 ea 8e c2 cd e8 c6 d8 e2 34 07 75 40 2b 17 a6 b5 4c eb a5 b9 27 75 6d 96 b6 c6 b7 55 cd d3 5b 11 94 8d 42 28 cb 81 92 4d 3d 93 a4 50 7a aa 4e bc b1 d6 d8 fc 75 8b e0 f8 e1 1e 99 e2 47 3a c3 87 6d 1b ae 36 b9 9f ac bc 24 90 c8 ad c6 c0 7a 42 d7 73 bb 14 2b bd
                                                                                                                                                                                                              Data Ascii: E4;iSmsn~.7);lQn}8NhA+Fr[DZ*@A*nfo[8&[qF_ZV/r]Q=^])LgLWVbpSqHD4u@+L'umU[B(M=PzNuG:m6$zBs+
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC5841INData Raw: 40 40 40 40 40 40 40 40 40 40 40 40 40 40 41 05 7e 7f 5e df 70 3c 67 20 e1 ba f3 69 7d c3 bd 84 1a 38 03 ce 6e fe 65 8d f8 a9 15 a4 5c 94 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 14 0e b0 fe ba b0 f8 38 3e d4 b3 41 3a df 04 76 90 6d b7 f3 88 ff 00 2b c4 72 09 c6 f8 23 b4 83 28 08 38 ef af fc 91 ec 2e 6e a8 cb 5e e2 00 a9 ab 69 4f 65 06 eb 39 dd 3d b4 73 38 06 97 8a d0 76 10 6e 40 40 40 40 40 41 5e eb 0e f2 f2 cb 82 33 57 76 53 be da ee 0b 57 be 19 e3 34 73 1c d1 50 42 0f 8e 70 8f ff 00 d1 79 5b 28 e1 b7 e2 ab 51 90 88 86 b4 5f 5a 80 c9 ea 46 f7 45 b1 af 3e e2 88 3e f1 87 cb 5a e5 f1 96 f9 2b 56 ca db 7b a6 09 23 6c f1 3e 19 00 3e da 39 03 5c d3 db 08 3b 10 10 10 10 10 10 70 67 ef e7 c7 60 f2 17 f0 35 af 9a d2 de 59 e3 63 eb a4 ba 36 17 00 ea 6d a1 a2
                                                                                                                                                                                                              Data Ascii: @@@@@@@@@@@@@@A~^p<g i}8ne\8>A:vm+r#(8.n^iOe9=s8vn@@@@@A^3WvSW4sPBpy[(Q_ZFE>>Z+V{#l>>9\;pg`5Yc6m


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              84192.168.2.649808107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC590OUTGET /wp-content/themes/greennature/plugins/superfish/js/superfish.js?ver=1.0 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:53 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 00:45:00 GMT
                                                                                                                                                                                                              ETag: "5343a5c-1bfe-6225a1dab0f2e"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 7166
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC7166INData Raw: 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 53 75 70 65 72 66 69 73 68 20 4d 65 6e 75 20 50 6c 75 67 69 6e 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 33 20 4a 6f 65 6c 20 42 69 72 63 68 0a 20 2a 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 73 3a 0a 20 2a 09 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0a 20 2a 09 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2e 68 74 6d 6c 0a 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 09 76 61 72
                                                                                                                                                                                                              Data Ascii: /* * jQuery Superfish Menu Plugin * Copyright (c) 2013 Joel Birch * * Dual licensed under the MIT and GPL licenses: *http://www.opensource.org/licenses/mit-license.php *http://www.gnu.org/licenses/gpl.html */(function ($) {"use strict";var


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              85192.168.2.649809107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:52 UTC563OUTGET /wp-includes/js/hoverIntent.min.js?ver=1.10.2 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:53 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Fri, 08 Apr 2022 20:07:18 GMT
                                                                                                                                                                                                              ETag: "5343788-5db-5dc2a2438e980"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 1499
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC1499INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 6a 51 75 65 72 79 26 26 21 6a 51 75 65 72 79 2e 66 6e 2e 68 6f 76 65 72 49 6e 74 65 6e 74 26 26 65 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 66 29 7b 22 75 73 65
                                                                                                                                                                                                              Data Ascii: /*! This file is auto-generated */!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof module&&module.exports?module.exports=e(require("jquery")):jQuery&&!jQuery.fn.hoverIntent&&e(jQuery)}(function(f){"use


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              86192.168.2.649810107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC592OUTGET /wp-content/themes/greennature/plugins/dl-menu/modernizr.custom.js?ver=1.0 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:53 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 00:44:59 GMT
                                                                                                                                                                                                              ETag: "53439f2-23d6-6225a1d995be0"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 9174
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC7895INData Raw: 2f 2a 20 4d 6f 64 65 72 6e 69 7a 72 20 32 2e 36 2e 32 20 28 43 75 73 74 6f 6d 20 42 75 69 6c 64 29 20 7c 20 4d 49 54 20 26 20 42 53 44 0a 20 2a 20 42 75 69 6c 64 3a 20 68 74 74 70 3a 2f 2f 6d 6f 64 65 72 6e 69 7a 72 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 23 2d 63 73 73 61 6e 69 6d 61 74 69 6f 6e 73 2d 63 73 73 74 72 61 6e 73 69 74 69 6f 6e 73 2d 74 6f 75 63 68 2d 73 68 69 76 2d 63 73 73 63 6c 61 73 73 65 73 2d 70 72 65 66 69 78 65 64 2d 74 65 73 74 73 74 79 6c 65 73 2d 74 65 73 74 70 72 6f 70 2d 74 65 73 74 61 6c 6c 70 72 6f 70 73 2d 70 72 65 66 69 78 65 73 2d 64 6f 6d 70 72 65 66 69 78 65 73 2d 6c 6f 61 64 0a 20 2a 2f 0a 3b 77 69 6e 64 6f 77 2e 4d 6f 64 65 72 6e 69 7a 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 75 6e 63 74 69 6f 6e 20 7a
                                                                                                                                                                                                              Data Ascii: /* Modernizr 2.6.2 (Custom Build) | MIT & BSD * Build: http://modernizr.com/download/#-cssanimations-csstransitions-touch-shiv-cssclasses-prefixed-teststyles-testprop-testallprops-prefixes-domprefixes-load */;window.Modernizr=function(a,b,c){function z
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC1279INData Raw: 2e 61 70 70 6c 79 28 74 68 69 73 2c 62 29 2c 6c 28 29 7d 7d 28 6b 5b 6e 5d 29 29 2c 67 28 61 5b 6e 5d 2c 6a 2c 62 2c 6e 2c 68 29 29 7d 65 6c 73 65 21 63 26 26 6c 28 29 7d 76 61 72 20 68 3d 21 21 61 2e 74 65 73 74 2c 69 3d 61 2e 6c 6f 61 64 7c 7c 61 2e 62 6f 74 68 2c 6a 3d 61 2e 63 61 6c 6c 62 61 63 6b 7c 7c 66 2c 6b 3d 6a 2c 6c 3d 61 2e 63 6f 6d 70 6c 65 74 65 7c 7c 66 2c 6d 2c 6e 3b 63 28 68 3f 61 2e 79 65 70 3a 61 2e 6e 6f 70 65 2c 21 21 69 29 2c 69 26 26 63 28 69 29 7d 76 61 72 20 69 2c 6a 2c 6c 3d 74 68 69 73 2e 79 65 70 6e 6f 70 65 2e 6c 6f 61 64 65 72 3b 69 66 28 65 28 61 29 29 67 28 61 2c 30 2c 6c 2c 30 29 3b 65 6c 73 65 20 69 66 28 77 28 61 29 29 66 6f 72 28 69 3d 30 3b 69 3c 61 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 6a 3d 61 5b 69 5d 2c 65 28 6a 29
                                                                                                                                                                                                              Data Ascii: .apply(this,b),l()}}(k[n])),g(a[n],j,b,n,h))}else!c&&l()}var h=!!a.test,i=a.load||a.both,j=a.callback||f,k=j,l=a.complete||f,m,n;c(h?a.yep:a.nope,!!i),i&&c(i)}var i,j,l=this.yepnope.loader;if(e(a))g(a,0,l,0);else if(w(a))for(i=0;i<a.length;i++)j=a[i],e(j)


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              87192.168.2.649812107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC398OUTGET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:53 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Tue, 02 Apr 2024 21:30:53 GMT
                                                                                                                                                                                                              ETag: "5343724-10d3-61523d21aa22e"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 4307
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC4307INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53
                                                                                                                                                                                                              Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toS


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              88192.168.2.649811107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC397OUTGET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:53 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Tue, 02 Apr 2024 21:30:44 GMT
                                                                                                                                                                                                              ETag: "5343728-23b5-61523d19c3a90"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 9141
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC7895INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 32 30 35 38 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 6e 6f 74 5f 73 74 72 69 6e 67 3a 2f 5b 5e 73 5d 2f 2c 6e 6f 74 5f 62 6f 6f 6c 3a 2f 5b 5e 74 5d 2f 2c 6e 6f 74 5f 74 79 70 65 3a 2f 5b 5e 54 5d 2f 2c 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 3a 2f 5b 5e 76 5d 2f 2c 6e 75 6d 62 65 72 3a 2f 5b 64 69 65 66 67 5d 2f 2c 6e 75 6d 65 72 69 63 5f 61 72 67 3a 2f 5b 62 63 64 69 65 66 67 75 78 58 5d 2f 2c 6a 73 6f 6e 3a 2f 5b 6a 5d 2f 2c 6e 6f 74 5f 6a 73 6f 6e 3a 2f 5b 5e 6a 5d 2f 2c 74 65 78 74 3a 2f 5e 5b 5e 5c 78 32
                                                                                                                                                                                                              Data Ascii: /*! This file is auto-generated */(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x2
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC1246INData Raw: 65 44 61 74 61 3a 73 2c 61 64 64 4c 6f 63 61 6c 65 44 61 74 61 3a 28 74 2c 65 3d 22 64 65 66 61 75 6c 74 22 29 3d 3e 7b 6e 2e 64 61 74 61 5b 65 5d 3d 7b 2e 2e 2e 6e 2e 64 61 74 61 5b 65 5d 2c 2e 2e 2e 74 2c 22 22 3a 7b 2e 2e 2e 68 2c 2e 2e 2e 6e 2e 64 61 74 61 5b 65 5d 3f 2e 5b 22 22 5d 2c 2e 2e 2e 74 3f 2e 5b 22 22 5d 7d 7d 2c 64 65 6c 65 74 65 20 6e 2e 70 6c 75 72 61 6c 46 6f 72 6d 73 5b 65 5d 2c 61 28 29 7d 2c 72 65 73 65 74 4c 6f 63 61 6c 65 44 61 74 61 3a 28 74 2c 65 29 3d 3e 7b 6e 2e 64 61 74 61 3d 7b 7d 2c 6e 2e 70 6c 75 72 61 6c 46 6f 72 6d 73 3d 7b 7d 2c 73 28 74 2c 65 29 7d 2c 73 75 62 73 63 72 69 62 65 3a 74 3d 3e 28 69 2e 61 64 64 28 74 29 2c 28 29 3d 3e 69 2e 64 65 6c 65 74 65 28 74 29 29 2c 5f 5f 3a 28 74 2c 65 29 3d 3e 7b 6c 65 74 20 6e 3d
                                                                                                                                                                                                              Data Ascii: eData:s,addLocaleData:(t,e="default")=>{n.data[e]={...n.data[e],...t,"":{...h,...n.data[e]?.[""],...t?.[""]}},delete n.pluralForms[e],a()},resetLocaleData:(t,e)=>{n.data={},n.pluralForms={},s(t,e)},subscribe:t=>(i.add(t),()=>i.delete(t)),__:(t,e)=>{let n=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              89192.168.2.649813107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC589OUTGET /wp-content/themes/greennature/plugins/dl-menu/jquery.dlmenu.js?ver=1.0 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:53 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 00:44:58 GMT
                                                                                                                                                                                                              ETag: "53439ea-1b5a-6225a1d93686b"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 7002
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC7002INData Raw: 2f 2a 2a 0a 20 2a 20 6a 71 75 65 72 79 2e 64 6c 6d 65 6e 75 2e 6a 73 20 76 31 2e 30 2e 31 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 63 6f 64 72 6f 70 73 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0a 20 2a 20 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2c 20 43 6f 64 72 6f 70 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 63 6f 64 72 6f 70 73 2e 63 6f 6d 0a 20 2a 2f 0a 3b 28 20 66 75 6e 63 74 69 6f 6e 28 20 24 2c 20 77 69 6e 64 6f 77 2c 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 0a 09 27 75 73 65 20
                                                                                                                                                                                                              Data Ascii: /** * jquery.dlmenu.js v1.0.1 * http://www.codrops.com * * Licensed under the MIT license. * http://www.opensource.org/licenses/mit-license.php * * Copyright 2013, Codrops * http://www.codrops.com */;( function( $, window, undefined ) {'use


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              90192.168.2.649815107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC409OUTGET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.8 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:53 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 00:56:44 GMT
                                                                                                                                                                                                              ETag: "5343ab5-2cf9-6225a479c565d"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 11513
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC7894INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 69 29 3d 3e 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 69 29 74 2e 6f 28 69 2c 73 29 26 26 21 74 2e 6f 28 65 2c 73 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 73 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 69 5b 73 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 53
                                                                                                                                                                                                              Data Ascii: (()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,S
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC3619INData Raw: 72 65 73 65 6e 74 61 74 69 6f 6e 22 29 2c 74 2e 73 65 74 28 22 6f 64 73 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6f 61 73 69 73 2e 6f 70 65 6e 64 6f 63 75 6d 65 6e 74 2e 73 70 72 65 61 64 73 68 65 65 74 22 29 2c 74 2e 73 65 74 28 22 6f 64 67 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6f 61 73 69 73 2e 6f 70 65 6e 64 6f 63 75 6d 65 6e 74 2e 67 72 61 70 68 69 63 73 22 29 2c 74 2e 73 65 74 28 22 6f 64 63 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6f 61 73 69 73 2e 6f 70 65 6e 64 6f 63 75 6d 65 6e 74 2e 63 68 61 72 74 22 29 2c 74 2e 73 65 74 28 22 6f 64 62 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6f 61 73 69 73 2e 6f 70 65 6e 64 6f 63 75 6d 65 6e 74 2e 64 61 74 61 62 61 73 65 22 29 2c 74 2e 73 65 74
                                                                                                                                                                                                              Data Ascii: resentation"),t.set("ods","application/vnd.oasis.opendocument.spreadsheet"),t.set("odg","application/vnd.oasis.opendocument.graphics"),t.set("odc","application/vnd.oasis.opendocument.chart"),t.set("odb","application/vnd.oasis.opendocument.database"),t.set


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              91192.168.2.649814107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC581OUTGET /wp-content/themes/greennature/plugins/jquery.easing.js?ver=1.0 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:53 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 00:44:56 GMT
                                                                                                                                                                                                              ETag: "5343968-1fa1-6225a1d74999c"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 8097
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC7895INData Raw: 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 45 61 73 69 6e 67 20 76 31 2e 33 20 2d 20 68 74 74 70 3a 2f 2f 67 73 67 64 2e 63 6f 2e 75 6b 2f 73 61 6e 64 62 6f 78 2f 6a 71 75 65 72 79 2f 65 61 73 69 6e 67 2f 0a 20 2a 0a 20 2a 20 55 73 65 73 20 74 68 65 20 62 75 69 6c 74 20 69 6e 20 65 61 73 69 6e 67 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 64 64 65 64 20 49 6e 20 6a 51 75 65 72 79 20 31 2e 31 0a 20 2a 20 74 6f 20 6f 66 66 65 72 20 6d 75 6c 74 69 70 6c 65 20 65 61 73 69 6e 67 20 6f 70 74 69 6f 6e 73 0a 20 2a 0a 20 2a 20 54 45 52 4d 53 20 4f 46 20 55 53 45 20 2d 20 6a 51 75 65 72 79 20 45 61 73 69 6e 67 0a 20 2a 20 0a 20 2a 20 4f 70 65 6e 20 73 6f 75 72 63 65 20 75 6e 64 65 72 20 74 68 65 20 42 53 44 20 4c 69 63 65 6e 73 65 2e 20 0a 20 2a 20 0a 20 2a 20 43 6f
                                                                                                                                                                                                              Data Ascii: /* * jQuery Easing v1.3 - http://gsgd.co.uk/sandbox/jquery/easing/ * * Uses the built in easing capabilities added In jQuery 1.1 * to offer multiple easing options * * TERMS OF USE - jQuery Easing * * Open source under the BSD License. * * Co
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC202INData Raw: 20 57 48 45 54 48 45 52 20 49 4e 20 43 4f 4e 54 52 41 43 54 2c 20 53 54 52 49 43 54 20 4c 49 41 42 49 4c 49 54 59 2c 20 4f 52 20 54 4f 52 54 20 28 49 4e 43 4c 55 44 49 4e 47 0a 20 2a 20 20 4e 45 47 4c 49 47 45 4e 43 45 20 4f 52 20 4f 54 48 45 52 57 49 53 45 29 20 41 52 49 53 49 4e 47 20 49 4e 20 41 4e 59 20 57 41 59 20 4f 55 54 20 4f 46 20 54 48 45 20 55 53 45 20 4f 46 20 54 48 49 53 20 53 4f 46 54 57 41 52 45 2c 20 45 56 45 4e 20 49 46 20 41 44 56 49 53 45 44 20 0a 20 2a 20 4f 46 20 54 48 45 20 50 4f 53 53 49 42 49 4c 49 54 59 20 4f 46 20 53 55 43 48 20 44 41 4d 41 47 45 2e 20 0a 20 2a 0a 20 2a 2f
                                                                                                                                                                                                              Data Ascii: WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING * NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED * OF THE POSSIBILITY OF SUCH DAMAGE. * */


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              92192.168.2.649816142.250.185.2284434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC487OUTGET /recaptcha/api.js?render=6LflY98UAAAAAF7yUz_QdmG0vjqstFe0XpbmPYXL&ver=3.0 HTTP/1.1
                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                              Expires: Thu, 24 Oct 2024 22:48:53 GMT
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:53 GMT
                                                                                                                                                                                                              Cache-Control: private, max-age=300
                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                              Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                              Server: ESF
                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC629INData Raw: 35 62 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                              Data Ascii: 5bc/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC846INData Raw: 56 2b 78 4e 45 43 50 64 4c 42 56 65 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f
                                                                                                                                                                                                              Data Ascii: V+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.coo
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              93192.168.2.64981913.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:53 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 479
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                              x-ms-request-id: f963c678-b01e-001e-6d3f-260214000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224853Z-15b8d89586fnsf5zd126eyaetw00000000x0000000003wgd
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              94192.168.2.64982013.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:53 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                              x-ms-request-id: 5383ad11-b01e-0053-0c56-26cdf8000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224853Z-17c5cb586f67p8ffw0hbk5rahw00000001xg000000003amf
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              95192.168.2.64981713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:53 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 491
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                              x-ms-request-id: d4d27aa7-601e-0002-1812-22a786000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224853Z-16849878b787psctgubawhx7k8000000083000000000pgrp
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              96192.168.2.64981813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:53 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 416
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                              x-ms-request-id: 809859d7-601e-00ab-6828-2666f4000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224853Z-17c5cb586f6dsb4r19gvkc9r7s00000001t000000000ahka
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              97192.168.2.649821142.250.186.464434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:53 UTC777OUTGET /s/player/fb725ac8/www-player.css HTTP/1.1
                                                                                                                                                                                                              Host: www.youtube.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://www.youtube.com/embed/iAhmQGBXXeI?wmode=transparent
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: YSC=lb_rr5c8BLM; VISITOR_INFO1_LIVE=rsqzUjLKkEo; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgYA%3D%3D
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                              Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                              Content-Length: 392635
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:10:23 GMT
                                                                                                                                                                                                              Expires: Fri, 24 Oct 2025 19:10:23 GMT
                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                              Last-Modified: Wed, 23 Oct 2024 04:16:42 GMT
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              Vary: Accept-Encoding, Origin
                                                                                                                                                                                                              Age: 13111
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC697INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7a 2d 69 6e 64 65 78 3a 30 3b 6f 75 74 6c 69 6e 65 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 59 6f 75 54 75 62 65 20 4e 6f 74 6f 22 2c 52 6f 62 6f 74 6f 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 65 65 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                                                              Data Ascii: @charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC1378INData Raw: 69 64 65 6f 2d 6d 61 73 74 68 65 61 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 75 6e 73 74 61 72 74 65 64 2d 6d 6f 64 65 2c 2e 79 74 64 2d 76 69 64 65 6f 2d 6d 61 73 74 68 65 61 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 61 64 2d 73 68 6f 77 69 6e 67 2c 2e 79 74 64 2d 76 69 64 65 6f 2d 6d 61 73 74 68 65 61 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 65 6e 64 65 64 2d 6d 6f 64 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65
                                                                                                                                                                                                              Data Ascii: ideo-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transpare
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC1378INData Raw: 65 64 2d 65 72 72 6f 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 79 74 70 2d 66 69 74 2d 63 6f 76 65 72 2d 76 69 64 65 6f 20 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 7b 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 7d 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 5b 64 61 74 61 2d 6e 6f 2d 66 75 6c 6c 73 63 72 65 65 6e 3d 74 72 75 65 5d 3a 3a 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                                                              Data Ascii: ed-error .html5-video-container{display:none}.html5-main-video{position:absolute;top:0;left:0;width:100%;height:100%;outline:0}.ytp-fit-cover-video .html5-main-video{-o-object-fit:cover;object-fit:cover}.html5-main-video[data-no-fullscreen=true]::-webkit-
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC1378INData Raw: 69 6e 67 29 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 3a 6e 6f 74 28 2e 79 74 70 2d 75 70 6e 65 78 74 29 7b 74 6f 70 3a 38 39 70 78 7d 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 2e 79 74 70 2d 69 76 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 6c 65 66 74 3a 31 32 70 78 3b 72 69 67 68 74 3a 31 32 70 78 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 2e 79 74 70 2d 69 76 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 6c 65 66 74 3a 32 34 70 78 3b 72 69 67 68 74 3a 32 34 70 78 7d 2e 79 74 70 2d 61 75 74 6f 68 69 64 65 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 3a 6e 6f 74 28 2e 68 74 6d 6c 35 2d 65 6e 64 73 63 72 65 65 6e 29 2c 2e 79 74 70 2d 61 75 74
                                                                                                                                                                                                              Data Ascii: ing) .ytp-player-content:not(.ytp-upnext){top:89px}.ytp-player-content.ytp-iv-player-content{left:12px;right:12px}.ytp-big-mode .ytp-player-content.ytp-iv-player-content{left:24px;right:24px}.ytp-autohide .ytp-player-content:not(.html5-endscreen),.ytp-aut
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC1378INData Raw: 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 64 69 73 61 62 6c 65 64 3d 74 72 75 65 5d 2c 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 64 69 73 61 62 6c 65 64 5d 7b 6f 70 61 63 69 74 79 3a 2e 35 7d 2e 79 74 70 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 5b 61 72 69 61 2d 64 69 73 61 62 6c 65 64 3d 74 72 75 65 5d 29 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 3a 6e 6f 74 28 5b 61 72 69 61 2d 68 69 64 64 65 6e 3d 74 72 75 65 5d 29 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 79 74 70 2d 70 72 6f 62 61 62 6c 79 2d 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30
                                                                                                                                                                                                              Data Ascii: .ytp-button[aria-disabled=true],.html5-video-player .ytp-button[disabled]{opacity:.5}.ytp-button:not([aria-disabled=true]):not([disabled]):not([aria-hidden=true]){cursor:pointer}.ytp-probably-keyboard-focus .ytp-button:focus{-webkit-box-shadow:inset 0 0 0
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC1378INData Raw: 78 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 62 6f 74 74 6f 6d 7b 68 65 69 67 68 74 3a 35 34 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 34 70 78 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2c 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2c 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 72 65 70 6c 61 79 2d 62 75 74 74 6f 6e 7b 6f 70 61 63 69 74 79 3a 2e 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 33 36 70 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 31 73 20 63 75 62 69 63 2d
                                                                                                                                                                                                              Data Ascii: x}.ytp-big-mode .ytp-chrome-bottom{height:54px;padding-top:4px}.ytp-chrome-top .ytp-button,.ytp-small-mode .ytp-chrome-controls .ytp-button,.ytp-small-mode .ytp-replay-button{opacity:.9;display:inline-block;width:36px;-webkit-transition:opacity .1s cubic-
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC1378INData Raw: 65 2d 62 75 74 74 6f 6e 29 20 73 76 67 2c 2e 79 74 70 2d 65 6d 62 65 64 2d 6d 6f 62 69 6c 65 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 2e 79 74 70 2d 79 6f 75 74 75 62 65 2d 62 75 74 74 6f 6e 29 20 73 76 67 7b 77 69 64 74 68 3a 34 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 70 78 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 20 2e 79 74 70 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 36 70 78 3b 68 65 69 67 68 74 3a 34 32 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 20 2e 79 74 70 2d 62 75 74 74 6f 6e 7b 70
                                                                                                                                                                                                              Data Ascii: e-button) svg,.ytp-embed-mobile.ytp-small-mode .ytp-chrome-controls .ytp-button:not(.ytp-youtube-button) svg{width:40px;padding-left:4px}.ytp-chrome-top .ytp-button{padding-top:6px;height:42px;vertical-align:top}.ytp-big-mode .ytp-chrome-top .ytp-button{p
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC1378INData Raw: 6e 6f 6e 65 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 3a 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 33 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 6c 65 66 74 3a 32 34 70 78 3b 62 6f 74 74 6f 6d 3a 39 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 30 30 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                                                              Data Ascii: none}.ytp-chrome-controls .ytp-button[aria-pressed]{position:relative}.ytp-chrome-controls .ytp-button[aria-pressed]::after{content:"";display:block;position:absolute;width:0;height:3px;border-radius:3px;left:24px;bottom:9px;background-color:#f00;-webkit-
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC1378INData Raw: 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 3d 74 72 75 65 5d 3a 3a 61 66 74 65 72 7b 77 69 64 74 68 3a 32 37 70 78 3b 6c 65 66 74 3a 31 34 70 78 7d 2e 79 74 70 2d 65 6d 62 65 64 2d 6d 6f 62 69 6c 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 3d 74 72 75 65 5d 3a 3a 61 66 74 65 72 2c 2e 79 74 70 2d 65 6d 62 65 64 2d 6d 6f 62 69 6c 65 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 3d 74 72 75 65 5d 3a 3a 61 66
                                                                                                                                                                                                              Data Ascii: -big-mode .ytp-chrome-controls .ytp-button[aria-pressed=true]::after{width:27px;left:14px}.ytp-embed-mobile .ytp-chrome-controls .ytp-button[aria-pressed=true]::after,.ytp-embed-mobile.ytp-small-mode .ytp-chrome-controls .ytp-button[aria-pressed=true]::af
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC1378INData Raw: 66 74 7d 2e 79 74 70 2d 6c 65 66 74 2d 63 6f 6e 74 72 6f 6c 73 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 79 74 70 2d 65 78 70 2d 62 6f 74 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 6c 65 78 62 6f 78 20 2e 79 74 70 2d 6c 65 66 74 2d 63 6f 6e 74 72 6f 6c 73 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3a 31 3b 66 6c 65 78 3a 31 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 7d 3a 6e 6f 74 28 2e 79 74 70 2d 65 78 70 2d 62 6f 74
                                                                                                                                                                                                              Data Ascii: ft}.ytp-left-controls{height:100%}.ytp-exp-bottom-control-flexbox .ytp-left-controls{display:-webkit-box;display:-webkit-flex;display:flex;-webkit-box-flex:1;-webkit-flex:1;flex:1;white-space:nowrap;overflow:hidden;text-overflow:ellipsis}:not(.ytp-exp-bot


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              98192.168.2.649826142.250.186.464434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC781OUTGET /s/player/fb725ac8/player_ias.vflset/en_US/embed.js HTTP/1.1
                                                                                                                                                                                                              Host: www.youtube.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://www.youtube.com/embed/iAhmQGBXXeI?wmode=transparent
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: YSC=lb_rr5c8BLM; VISITOR_INFO1_LIVE=rsqzUjLKkEo; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgYA%3D%3D
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                              Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                              Content-Length: 68576
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 13:11:27 GMT
                                                                                                                                                                                                              Expires: Thu, 23 Oct 2025 13:11:27 GMT
                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                              Last-Modified: Wed, 23 Oct 2024 04:16:42 GMT
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              Vary: Accept-Encoding, Origin
                                                                                                                                                                                                              Age: 121047
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC690INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 2a 2f 0a 2f 2a 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 45 69 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6d 75 74 65 64 41 75 74 6f 70 6c 61 79 3d 21 31 3b 61 2e 65 6e 64 53 65 63 6f 6e 64 73 3d 4e 61 4e 3b 61 2e 6c 69 6d 69 74 65 64 50 6c 61 79 62 61 63 6b 44 75 72 61 74 69 6f 6e 49 6e 53 65 63 6f 6e 64 73 3d 4e 61 4e 3b 67 2e
                                                                                                                                                                                                              Data Ascii: (function(g){var window=this;/* Copyright 2017 Google LLC SPDX-License-Identifier: BSD-3-Clause*//* SPDX-License-Identifier: Apache-2.0*/'use strict';var Eib=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC1378INData Raw: 61 5b 62 5d 3d 67 2e 66 70 5b 62 5d 29 7d 29 3b 0a 72 65 74 75 72 6e 20 61 7d 2c 48 69 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 49 3a 22 73 76 67 22 2c 0a 59 3a 7b 68 65 69 67 68 74 3a 22 31 30 30 25 22 2c 76 65 72 73 69 6f 6e 3a 22 31 2e 31 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 31 30 20 32 36 22 2c 77 69 64 74 68 3a 22 31 30 30 25 22 7d 2c 57 3a 5b 7b 49 3a 22 70 61 74 68 22 2c 46 63 3a 21 30 2c 4e 3a 22 79 74 70 2d 73 76 67 2d 66 69 6c 6c 22 2c 59 3a 7b 64 3a 22 4d 20 31 36 2e 36 38 2c 2e 39 39 20 43 20 31 33 2e 35 35 2c 31 2e 30 33 20 37 2e 30 32 2c 31 2e 31 36 20 34 2e 39 39 2c 31 2e 36 38 20 63 20 2d 31 2e 34 39 2c 2e 34 20 2d 32 2e 35 39 2c 31 2e 36 20 2d 32 2e 39 39 2c 33 20 2d 30 2e 36 39 2c 32 2e 37 20 2d 30 2e 36 38
                                                                                                                                                                                                              Data Ascii: a[b]=g.fp[b])});return a},Hib=function(){return{I:"svg",Y:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},W:[{I:"path",Fc:!0,N:"ytp-svg-fill",Y:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC1378INData Raw: 36 39 20 31 2e 30 39 2c 2d 33 2e 30 39 20 6c 20 30 2c 2d 30 2e 35 20 2d 32 2e 39 30 2c 2d 30 2e 32 31 20 63 20 30 2c 31 20 2d 30 2e 30 38 2c 31 2e 36 20 2d 30 2e 32 38 2c 32 20 2d 30 2e 31 2c 2e 34 20 2d 30 2e 35 2c 2e 36 32 20 2d 31 2c 2e 36 32 20 2d 30 2e 33 2c 30 20 2d 30 2e 36 31 2c 2d 30 2e 31 31 20 2d 30 2e 38 31 2c 2d 30 2e 33 31 20 2d 30 2e 32 2c 2d 30 2e 33 20 2d 30 2e 33 30 2c 2d 30 2e 35 39 20 2d 30 2e 34 30 2c 2d 31 2e 30 39 20 2d 30 2e 31 2c 2d 30 2e 35 20 2d 30 2e 30 39 2c 2d 31 2e 32 31 20 2d 30 2e 30 39 2c 2d 32 2e 32 31 20 6c 20 30 2c 2d 30 2e 37 38 20 35 2e 37 31 2c 2d 30 2e 30 39 20 30 2c 2d 32 2e 36 32 20 63 20 30 2c 2d 31 2e 36 20 2d 30 2e 31 30 2c 2d 32 2e 37 38 20 2d 30 2e 34 30 2c 2d 33 2e 36 38 20 2d 30 2e 32 2c 2d 30 2e 38 39 20
                                                                                                                                                                                                              Data Ascii: 69 1.09,-3.09 l 0,-0.5 -2.90,-0.21 c 0,1 -0.08,1.6 -0.28,2 -0.1,.4 -0.5,.62 -1,.62 -0.3,0 -0.61,-0.11 -0.81,-0.31 -0.2,-0.3 -0.30,-0.59 -0.40,-1.09 -0.1,-0.5 -0.09,-1.21 -0.09,-2.21 l 0,-0.78 5.71,-0.09 0,-2.62 c 0,-1.6 -0.10,-2.78 -0.40,-3.68 -0.2,-0.89
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC1378INData Raw: 30 39 2c 31 2e 32 31 20 2e 30 39 2c 32 2e 32 31 20 6c 20 30 2c 31 2e 30 39 20 2d 32 2e 35 2c 30 20 30 2c 2d 31 2e 30 39 20 63 20 30 2c 2d 31 20 2d 30 2e 30 30 2c 2d 31 2e 37 31 20 2e 30 39 2c 2d 32 2e 32 31 20 30 2c 2d 30 2e 34 20 2e 31 31 2c 2d 30 2e 38 20 2e 33 31 2c 2d 31 20 2e 32 2c 2d 30 2e 33 20 2e 35 31 2c 2d 30 2e 34 30 20 2e 38 31 2c 2d 30 2e 34 30 20 7a 20 6d 20 2d 35 30 2e 34 39 2c 2e 31 32 20 63 20 2e 35 2c 30 20 2e 38 2c 2e 31 38 20 31 2c 2e 36 38 20 2e 31 39 2c 2e 35 20 2e 32 38 2c 31 2e 33 30 20 2e 32 38 2c 32 2e 34 30 20 6c 20 30 2c 34 2e 36 38 20 63 20 30 2c 31 2e 31 20 2d 30 2e 30 38 2c 31 2e 39 30 20 2d 30 2e 32 38 2c 32 2e 34 30 20 2d 30 2e 32 2c 2e 35 20 2d 30 2e 35 2c 2e 36 38 20 2d 31 2c 2e 36 38 20 2d 30 2e 35 2c 30 20 2d 30 2e 37
                                                                                                                                                                                                              Data Ascii: 09,1.21 .09,2.21 l 0,1.09 -2.5,0 0,-1.09 c 0,-1 -0.00,-1.71 .09,-2.21 0,-0.4 .11,-0.8 .31,-1 .2,-0.3 .51,-0.40 .81,-0.40 z m -50.49,.12 c .5,0 .8,.18 1,.68 .19,.5 .28,1.30 .28,2.40 l 0,4.68 c 0,1.1 -0.08,1.90 -0.28,2.40 -0.2,.5 -0.5,.68 -1,.68 -0.5,0 -0.7
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC1378INData Raw: 3a 22 70 61 74 68 22 2c 59 3a 7b 64 3a 22 4d 31 31 30 2e 37 39 20 34 31 2e 38 39 43 31 31 35 2e 31 35 20 34 31 2e 38 39 20 31 31 37 2e 37 35 20 33 39 2e 38 33 20 31 31 37 2e 37 35 20 33 35 2e 36 35 43 31 31 37 2e 37 35 20 33 31 2e 37 39 20 31 31 35 2e 39 33 20 33 30 2e 33 39 20 31 31 31 2e 38 35 20 32 37 2e 34 37 43 31 30 39 2e 36 37 20 32 35 2e 39 31 20 31 30 38 2e 33 39 20 32 35 2e 30 39 20 31 30 38 2e 33 39 20 32 32 2e 39 35 43 31 30 38 2e 33 39 20 32 31 2e 34 37 20 31 30 39 2e 32 37 20 32 30 2e 36 31 20 31 31 30 2e 38 39 20 32 30 2e 36 31 43 31 31 32 2e 36 39 20 32 30 2e 36 31 20 31 31 33 2e 33 33 20 32 31 2e 38 31 20 31 31 33 2e 33 33 20 32 35 2e 32 39 4c 31 31 37 2e 34 35 20 32 35 2e 30 37 43 31 31 37 2e 37 37 20 31 39 2e 35 37 20 31 31 35 2e 37 31
                                                                                                                                                                                                              Data Ascii: :"path",Y:{d:"M110.79 41.89C115.15 41.89 117.75 39.83 117.75 35.65C117.75 31.79 115.93 30.39 111.85 27.47C109.67 25.91 108.39 25.09 108.39 22.95C108.39 21.47 109.27 20.61 110.89 20.61C112.69 20.61 113.33 21.81 113.33 25.29L117.45 25.07C117.77 19.57 115.71
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC1378INData Raw: 34 39 2e 34 36 20 32 34 2e 39 37 20 34 38 2e 35 33 20 32 30 2e 33 32 43 34 37 2e 36 31 20 31 35 2e 36 36 20 34 35 2e 33 32 20 31 31 2e 33 38 20 34 31 2e 39 37 20 38 2e 30 33 43 33 38 2e 36 31 20 34 2e 36 37 20 33 34 2e 33 33 20 32 2e 33 38 20 32 39 2e 36 38 20 31 2e 34 36 43 32 35 2e 30 32 20 2e 35 33 20 32 30 2e 32 30 20 31 2e 30 31 20 31 35 2e 38 31 20 32 2e 38 32 43 31 31 2e 34 33 20 34 2e 36 34 20 37 2e 36 38 20 37 2e 37 31 20 35 2e 30 34 20 31 31 2e 36 36 43 32 2e 34 30 20 31 35 2e 36 31 20 31 20 32 30 2e 32 35 20 31 20 32 35 43 30 2e 39 39 20 32 38 2e 31 35 20 31 2e 36 31 20 33 31 2e 32 37 20 32 2e 38 32 20 33 34 2e 31 38 43 34 2e 30 33 20 33 37 2e 30 39 20 35 2e 37 39 20 33 39 2e 37 34 20 38 2e 30 32 20 34 31 2e 39 37 43 31 30 2e 32 35 20 34 34 2e
                                                                                                                                                                                                              Data Ascii: 49.46 24.97 48.53 20.32C47.61 15.66 45.32 11.38 41.97 8.03C38.61 4.67 34.33 2.38 29.68 1.46C25.02 .53 20.20 1.01 15.81 2.82C11.43 4.64 7.68 7.71 5.04 11.66C2.40 15.61 1 20.25 1 25C0.99 28.15 1.61 31.27 2.82 34.18C4.03 37.09 5.79 39.74 8.02 41.97C10.25 44.
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC1378INData Raw: 65 3b 66 6f 72 28 63 3d 5b 64 5d 3b 64 2e 70 61 72 65 6e 74 21 3d 3d 76 6f 69 64 20 30 3b 29 64 3d 64 2e 70 61 72 65 6e 74 2c 61 2e 68 61 73 28 64 29 26 26 63 2e 70 75 73 68 28 64 29 3b 66 6f 72 28 3b 63 2e 6c 65 6e 67 74 68 3e 30 3b 29 7b 64 3d 63 2e 70 6f 70 28 29 3b 74 72 79 7b 64 2e 72 7a 28 29 7d 66 69 6e 61 6c 6c 79 7b 61 2e 64 65 6c 65 74 65 28 64 29 7d 7d 7d 4a 69 62 2e 64 65 6c 65 74 65 28 61 29 7d 2c 4d 69 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3b 0a 67 2e 4a 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 66 28 62 2e 6a 3d 3d 31 29 72 65 74 75 72 6e 20 61 3d 4c 69 62 2c 4c 69 62 3d 6e 65 77 20 53 65 74 2c 67 2e 47 28 62 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2c 32 29 3b 4b 69 62 28 61 29 3b 67 2e 76 61 28 62 29 7d 29 7d
                                                                                                                                                                                                              Data Ascii: e;for(c=[d];d.parent!==void 0;)d=d.parent,a.has(d)&&c.push(d);for(;c.length>0;){d=c.pop();try{d.rz()}finally{a.delete(d)}}}Jib.delete(a)},Mib=function(){var a;g.J(function(b){if(b.j==1)return a=Lib,Lib=new Set,g.G(b,Promise.resolve(),2);Kib(a);g.va(b)})}
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC1378INData Raw: 46 29 2c 64 3d 63 2e 6e 65 78 74 28 29 3b 21 64 2e 64 6f 6e 65 3b 64 3d 63 2e 6e 65 78 74 28 29 29 7b 76 61 72 20 65 3d 64 2e 76 61 6c 75 65 3b 65 28 29 7d 7d 63 61 74 63 68 28 66 29 7b 62 2e 65 72 72 6f 72 3d 66 2c 62 2e 68 61 73 45 72 72 6f 72 3d 21 30 7d 66 69 6e 61 6c 6c 79 7b 67 2e 65 62 28 62 29 7d 61 2e 6f 46 2e 6c 65 6e 67 74 68 3d 30 7d 7d 2c 53 69 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 49 61 29 7b 61 2e 49 61 3d 21 30 3b 0a 76 61 72 20 62 3b 28 62 3d 61 5b 53 79 6d 62 6f 6c 2e 64 69 73 70 6f 73 65 5d 29 3d 3d 6e 75 6c 6c 7c 7c 62 2e 63 61 6c 6c 28 61 29 3b 64 65 6c 65 74 65 20 61 2e 70 61 72 65 6e 74 3b 56 69 62 28 61 29 7d 7d 2c 57 69 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 67 2e 24 6f 28 74 68 69 73 29 3b 0a 69 66 28 67 2e
                                                                                                                                                                                                              Data Ascii: F),d=c.next();!d.done;d=c.next()){var e=d.value;e()}}catch(f){b.error=f,b.hasError=!0}finally{g.eb(b)}a.oF.length=0}},Sib=function(a){if(!a.Ia){a.Ia=!0;var b;(b=a[Symbol.dispose])==null||b.call(a);delete a.parent;Vib(a)}},Wib=function(){g.$o(this);if(g.
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC1378INData Raw: 61 6c 6c 28 61 2c 62 29 26 26 28 61 3d 61 5b 62 5d 2c 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 29 7b 66 6f 72 28 76 61 72 20 64 3d 6e 75 6c 6c 2c 65 3d 21 31 2c 66 3d 30 2c 68 3d 61 2e 6c 65 6e 67 74 68 3b 66 3c 68 3b 2b 2b 66 29 7b 76 61 72 20 6c 3d 61 5b 66 5d 2c 6d 3d 6c 2e 4d 69 3b 0a 69 66 28 21 6d 29 72 65 74 75 72 6e 20 6c 2e 41 64 3b 64 3d 3d 3d 6e 75 6c 6c 26 26 28 64 3d 7b 7d 29 3b 6d 3d 4f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 64 2c 6d 29 3f 64 5b 6d 5d 3a 64 5b 6d 5d 3d 63 28 6d 29 3b 69 66 28 6d 3d 3d 3d 6c 2e 57 69 29 72 65 74 75 72 6e 20 6c 2e 41 64 3b 6d 3d 3d 6e 75 6c 6c 26 26 28 65 3d 21 30 29 7d 69 66 28 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 62 3d 63 6a 62 5b 62 5d 3b 72 65
                                                                                                                                                                                                              Data Ascii: all(a,b)&&(a=a[b],a instanceof Array))){for(var d=null,e=!1,f=0,h=a.length;f<h;++f){var l=a[f],m=l.Mi;if(!m)return l.Ad;d===null&&(d={});m=Object.hasOwnProperty.call(d,m)?d[m]:d[m]=c(m);if(m===l.Wi)return l.Ad;m==null&&(e=!0)}if(e)return null}b=cjb[b];re
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC1378INData Raw: 72 67 2f 58 4d 4c 2f 31 39 39 38 2f 6e 61 6d 65 73 70 61 63 65 22 3a 62 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 78 6c 69 6e 6b 3a 22 2c 30 29 3d 3d 3d 30 3f 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3a 6e 75 6c 6c 3b 64 3f 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 4e 53 28 64 2c 62 2c 63 29 3a 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 62 2c 63 29 7d 7d 2c 6d 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 3d 61 2e 73 74 79 6c 65 3b 0a 69 66 28 74 79 70 65 6f 66 20 63 3d 3d 3d 22 73 74 72 69 6e 67 22 29 61 2e 63 73 73 54 65 78 74 3d 63 3b 65 6c 73 65 7b 61 2e 63 73 73 54 65 78 74 3d 22 22 3b 66 6f 72 28 76 61 72 20 64 20 69 6e 20 63 29 69 66 28 6c 6a 62 2e 63 61 6c 6c 28 63 2c 64 29 29 7b 62
                                                                                                                                                                                                              Data Ascii: rg/XML/1998/namespace":b.lastIndexOf("xlink:",0)===0?"http://www.w3.org/1999/xlink":null;d?a.setAttributeNS(d,b,c):a.setAttribute(b,c)}},mjb=function(a,b,c){a=a.style;if(typeof c==="string")a.cssText=c;else{a.cssText="";for(var d in c)if(ljb.call(c,d)){b


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              99192.168.2.649825107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC597OUTGET /wp-content/themes/greennature/plugins/fancybox/jquery.fancybox.pack.js?ver=1.0 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:54 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 00:45:00 GMT
                                                                                                                                                                                                              ETag: "5343a1c-5dbd-6225a1da52f41"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 23997
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC7894INData Raw: 2f 2a 21 20 66 61 6e 63 79 42 6f 78 20 76 32 2e 31 2e 35 20 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 20 7c 20 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 2f 66 61 6e 63 79 62 6f 78 2f 23 6c 69 63 65 6e 73 65 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 72 2c 47 2c 66 2c 76 29 7b 76 61 72 20 4a 3d 66 28 22 68 74 6d 6c 22 29 2c 6e 3d 66 28 72 29 2c 70 3d 66 28 47 29 2c 62 3d 66 2e 66 61 6e 63 79 62 6f 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 6f 70 65 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 49 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 6d 73 69 65 2f 69 29 2c 42 3d 6e 75 6c 6c 2c 73 3d 47 2e 63 72 65 61 74 65 54 6f 75 63 68 21 3d 3d 76 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74
                                                                                                                                                                                                              Data Ascii: /*! fancyBox v2.1.5 fancyapps.com | fancyapps.com/fancybox/#license */(function(r,G,f,v){var J=f("html"),n=f(r),p=f(G),b=f.fancybox=function(){b.open.apply(this,arguments)},I=navigator.userAgent.match(/msie/i),B=null,s=G.createTouch!==v,t=function(a){ret
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC8000INData Raw: 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 26 26 68 5b 30 5d 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 3e 68 5b 30 5d 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 29 2c 68 3d 66 28 68 29 2e 70 61 72 65 6e 74 28 29 3b 69 66 28 30 21 3d 3d 63 26 26 21 6a 26 26 31 3c 62 2e 67 72 6f 75 70 2e 6c 65 6e 67 74 68 26 26 21 61 2e 63 61 6e 53 68 72 69 6e 6b 29 7b 69 66 28 30 3c 67 7c 7c 30 3c 6b 29 62 2e 70 72 65 76 28 30 3c 67 3f 22 64 6f 77 6e 22 3a 22 6c 65 66 74 22 29 3b 65 6c 73 65 20 69 66 28 30 3e 67 7c 7c 30 3e 6b 29 62 2e 6e 65 78 74 28 30 3e 67 3f 22 75 70 22 3a 22 72 69 67 68 74 22 29 3b 64 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 7d 29 29 7d 2c 74 72 69 67 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 64 29 7b 76 61 72 20 65 2c 63 3d 64 7c 7c 62 2e 63 6f
                                                                                                                                                                                                              Data Ascii: .clientHeight&&h[0].scrollHeight>h[0].clientHeight),h=f(h).parent();if(0!==c&&!j&&1<b.group.length&&!a.canShrink){if(0<g||0<k)b.prev(0<g?"down":"left");else if(0>g||0>k)b.next(0>g?"up":"right");d.preventDefault()}}))},trigger:function(a,d){var e,c=d||b.co
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC8000INData Raw: 6c 69 63 6b 7c 7c 61 2e 6e 65 78 74 43 6c 69 63 6b 26 26 31 3c 62 2e 67 72 6f 75 70 2e 6c 65 6e 67 74 68 29 26 26 62 2e 69 6e 6e 65 72 2e 63 73 73 28 22 63 75 72 73 6f 72 22 2c 22 70 6f 69 6e 74 65 72 22 29 2e 62 69 6e 64 28 22 63 6c 69 63 6b 2e 66 62 22 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 21 66 28 64 2e 74 61 72 67 65 74 29 2e 69 73 28 22 61 22 29 26 26 21 66 28 64 2e 74 61 72 67 65 74 29 2e 70 61 72 65 6e 74 28 29 2e 69 73 28 22 61 22 29 26 26 28 64 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 0a 62 5b 61 2e 63 6c 6f 73 65 43 6c 69 63 6b 3f 22 63 6c 6f 73 65 22 3a 22 6e 65 78 74 22 5d 28 29 29 7d 29 2c 61 2e 63 6c 6f 73 65 42 74 6e 26 26 66 28 61 2e 74 70 6c 2e 63 6c 6f 73 65 42 74 6e 29 2e 61 70 70 65 6e 64 54 6f 28 62 2e 73 6b 69 6e 29 2e
                                                                                                                                                                                                              Data Ascii: lick||a.nextClick&&1<b.group.length)&&b.inner.css("cursor","pointer").bind("click.fb",function(d){!f(d.target).is("a")&&!f(d.target).parent().is("a")&&(d.preventDefault(),b[a.closeClick?"close":"next"]())}),a.closeBtn&&f(a.tpl.closeBtn).appendTo(b.skin).
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC103INData Raw: 20 20 20 20 20 20 20 20 20 20 20 63 75 72 72 65 6e 74 2e 69 6e 6e 65 72 2e 66 61 64 65 49 6e 28 22 66 61 73 74 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 3b 0a 0a 7d 28 6a 51 75 65 72 79 2c 20 6a 51 75 65 72 79 2e 66 61 6e 63 79 62 6f 78 29 29 3b
                                                                                                                                                                                                              Data Ascii: current.inner.fadeIn("fast"); } }); };}(jQuery, jQuery.fancybox));


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              100192.168.2.649830107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC606OUTGET /wp-content/themes/greennature/plugins/fancybox/helpers/jquery.fancybox-media.js?ver=1.0 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:54 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 00:44:59 GMT
                                                                                                                                                                                                              ETag: "5343a16-14b9-6225a1da45480"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 5305
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC5305INData Raw: 2f 2a 21 0a 20 2a 20 4d 65 64 69 61 20 68 65 6c 70 65 72 20 66 6f 72 20 66 61 6e 63 79 42 6f 78 0a 20 2a 20 76 65 72 73 69 6f 6e 3a 20 31 2e 30 2e 36 20 28 46 72 69 2c 20 31 34 20 4a 75 6e 20 32 30 31 33 29 0a 20 2a 20 40 72 65 71 75 69 72 65 73 20 66 61 6e 63 79 42 6f 78 20 76 32 2e 30 20 6f 72 20 6c 61 74 65 72 0a 20 2a 0a 20 2a 20 55 73 61 67 65 3a 0a 20 2a 20 20 20 20 20 24 28 22 2e 66 61 6e 63 79 62 6f 78 22 29 2e 66 61 6e 63 79 62 6f 78 28 7b 0a 20 2a 20 20 20 20 20 20 20 20 20 68 65 6c 70 65 72 73 20 3a 20 7b 0a 20 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 65 64 69 61 3a 20 74 72 75 65 0a 20 2a 20 20 20 20 20 20 20 20 20 7d 0a 20 2a 20 20 20 20 20 7d 29 3b 0a 20 2a 0a 20 2a 20 53 65 74 20 63 75 73 74 6f 6d 20 55 52 4c 20 70 61 72 61 6d 65 74 65
                                                                                                                                                                                                              Data Ascii: /*! * Media helper for fancyBox * version: 1.0.6 (Fri, 14 Jun 2013) * @requires fancyBox v2.0 or later * * Usage: * $(".fancybox").fancybox({ * helpers : { * media: true * } * }); * * Set custom URL paramete


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              101192.168.2.649827142.250.186.464434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC792OUTGET /s/player/fb725ac8/www-embed-player.vflset/www-embed-player.js HTTP/1.1
                                                                                                                                                                                                              Host: www.youtube.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://www.youtube.com/embed/iAhmQGBXXeI?wmode=transparent
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: YSC=lb_rr5c8BLM; VISITOR_INFO1_LIVE=rsqzUjLKkEo; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgYA%3D%3D
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                              Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                              Content-Length: 338863
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 20:54:39 GMT
                                                                                                                                                                                                              Expires: Fri, 24 Oct 2025 20:54:39 GMT
                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                              Last-Modified: Wed, 23 Oct 2024 04:16:42 GMT
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              Vary: Accept-Encoding, Origin
                                                                                                                                                                                                              Age: 6855
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC691INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 70 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 62 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                              Data Ascii: (function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC1378INData Raw: 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 62 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 75 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 67 29 7b 74 68 69 73 2e 68 3d 66
                                                                                                                                                                                                              Data Ascii: length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.h=f
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC1378INData Raw: 6e 63 74 69 6f 6e 20 6c 61 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 7d 0a 76 61 72 20 6d 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 31 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 69 66 28 64 29 66 6f 72 28 76 61 72 20 65 20 69 6e 20 64 29 6c 61 28 64 2c 65 29 26 26 28 61 5b 65 5d 3d 64 5b 65 5d 29 7d 72 65 74 75 72 6e 20 61 7d 3b 0a 75 28 22 4f 62 6a 65 63 74 2e 61 73 73 69 67
                                                                                                                                                                                                              Data Ascii: nction la(a,b){return Object.prototype.hasOwnProperty.call(a,b)}var ma=typeof Object.assign=="function"?Object.assign:function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(d)for(var e in d)la(d,e)&&(a[e]=d[e])}return a};u("Object.assig
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC1378INData Raw: 61 28 29 7b 74 68 69 73 2e 42 3d 21 31 3b 74 68 69 73 2e 75 3d 6e 75 6c 6c 3b 74 68 69 73 2e 69 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 68 3d 31 3b 74 68 69 73 2e 44 3d 74 68 69 73 2e 6f 3d 30 3b 74 68 69 73 2e 4d 3d 74 68 69 73 2e 6a 3d 6e 75 6c 6c 7d 0a 66 75 6e 63 74 69 6f 6e 20 78 61 28 61 29 7b 69 66 28 61 2e 42 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 72 75 6e 6e 69 6e 67 22 29 3b 61 2e 42 3d 21 30 7d 0a 77 61 2e 70 72 6f 74 6f 74 79 70 65 2e 48 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 69 3d 61 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 79 61 28 61 2c 62 29 7b 61 2e 6a 3d 7b 65 78 63 65 70 74 69 6f 6e 3a 62 2c 65 64 3a 21 30 7d 3b 61 2e 68 3d 61 2e 6f 7c 7c
                                                                                                                                                                                                              Data Ascii: a(){this.B=!1;this.u=null;this.i=void 0;this.h=1;this.D=this.o=0;this.M=this.j=null}function xa(a){if(a.B)throw new TypeError("Generator is already running");a.B=!0}wa.prototype.H=function(a){this.i=a};function ya(a,b){a.j={exception:b,ed:!0};a.h=a.o||
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC1378INData Raw: 69 73 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 78 61 28 61 2e 68 29 3b 61 2e 68 2e 75 3f 62 3d 45 61 28 61 2c 61 2e 68 2e 75 2e 6e 65 78 74 2c 62 2c 61 2e 68 2e 48 29 3a 28 61 2e 68 2e 48 28 62 29 2c 62 3d 46 61 28 61 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 74 68 69 73 2e 74 68 72 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 78 61 28 61 2e 68 29 3b 61 2e 68 2e 75 3f 62 3d 45 61 28 61 2c 61 2e 68 2e 75 5b 22 74 68 72 6f 77 22 5d 2c 62 2c 61 2e 68 2e 48 29 3a 28 79 61 28 61 2e 68 2c 62 29 2c 62 3d 46 61 28 61 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 74 68 69 73 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 44 61 28 61 2c 62 29 7d 3b 0a 74 68 69 73 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75
                                                                                                                                                                                                              Data Ascii: is.next=function(b){xa(a.h);a.h.u?b=Ea(a,a.h.u.next,b,a.h.H):(a.h.H(b),b=Fa(a));return b};this.throw=function(b){xa(a.h);a.h.u?b=Ea(a,a.h.u["throw"],b,a.h.H):(ya(a.h,b),b=Fa(a));return b};this.return=function(b){return Da(a,b)};this[Symbol.iterator]=fu
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC1378INData Raw: 63 68 28 6c 29 7b 74 68 69 73 2e 6f 28 6c 29 7d 7d 7d 74 68 69 73 2e 68 3d 6e 75 6c 6c 7d 3b 0a 63 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 6a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 67 3b 7d 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6b 7c 7c 28 6b 3d 21 30 2c 6c 2e 63 61 6c 6c 28 68 2c 6d 29 29 7d 7d 0a 76 61 72 20 68 3d 74 68 69 73 2c 6b 3d 21 31 3b 72 65 74 75 72 6e 7b 72 65 73 6f 6c 76 65 3a 67 28 74 68 69 73 2e 5a 29 2c 72 65 6a 65 63 74 3a 67 28 74 68 69 73 2e 44 29 7d 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                              Data Ascii: ch(l){this.o(l)}}}this.h=null};c.prototype.o=function(g){this.j(function(){throw g;})};b.prototype.o=function(){function g(l){return function(m){k||(k=!0,l.call(h,m))}}var h=this,k=!1;return{resolve:g(this.Z),reject:g(this.D)}};b.prototype.Z=function(
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC1378INData Raw: 6a 3b 72 65 74 75 72 6e 20 6b 28 67 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 4d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 69 21 3d 6e 75 6c 6c 29 7b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 74 68 69 73 2e 69 2e 6c 65 6e 67 74 68 3b 2b 2b 67 29 66 2e 69 28 74 68 69 73 2e 69 5b 67 5d 29 3b 74 68 69 73 2e 69 3d 6e 75 6c 6c 7d 7d 3b 0a 76 61 72 20 66 3d 6e 65 77 20 63 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 61 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 74 68 69 73 2e 6f 28 29 3b 67 2e 57 62 28 68 2e 72 65 73 6f 6c 76 65 2c 68 2e 72 65 6a 65 63 74 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 78 61 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 76 61 72 20 6b 3d 74 68 69 73 2e 6f 28 29 3b 74 72 79 7b 67 2e 63 61 6c 6c
                                                                                                                                                                                                              Data Ascii: j;return k(g)};b.prototype.M=function(){if(this.i!=null){for(var g=0;g<this.i.length;++g)f.i(this.i[g]);this.i=null}};var f=new c;b.prototype.ia=function(g){var h=this.o();g.Wb(h.resolve,h.reject)};b.prototype.xa=function(g,h){var k=this.o();try{g.call
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC1378INData Raw: 74 69 6f 6e 20 62 28 6b 29 7b 74 68 69 73 2e 68 3d 28 68 2b 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 31 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 69 66 28 6b 29 7b 6b 3d 76 28 6b 29 3b 66 6f 72 28 76 61 72 20 6c 3b 21 28 6c 3d 6b 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6c 3d 6c 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6c 5b 30 5d 2c 6c 5b 31 5d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 0a 66 75 6e 63 74 69 6f 6e 20 64 28 6b 29 7b 76 61 72 20 6c 3d 74 79 70 65 6f 66 20 6b 3b 72 65 74 75 72 6e 20 6c 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 6b 21 3d 3d 6e 75 6c 6c 7c 7c 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 0a 66 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 6c 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 62
                                                                                                                                                                                                              Data Ascii: tion b(k){this.h=(h+=Math.random()+1).toString();if(k){k=v(k);for(var l;!(l=k.next()).done;)l=l.value,this.set(l[0],l[1])}}function c(){}function d(k){var l=typeof k;return l==="object"&&k!==null||l==="function"}function e(k){if(!la(k,g)){var l=new c;b
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC1378INData Raw: 30 7d 7d 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 64 28 68 2c 6b 29 7b 76 61 72 20 6c 3d 6b 26 26 74 79 70 65 6f 66 20 6b 3b 6c 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 6c 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 66 2e 68 61 73 28 6b 29 3f 6c 3d 66 2e 67 65 74 28 6b 29 3a 28 6c 3d 22 22 2b 20 2b 2b 67 2c 66 2e 73 65 74 28 6b 2c 6c 29 29 3a 6c 3d 22 70 5f 22 2b 6b 3b 76 61 72 20 6d 3d 68 5b 30 5d 5b 6c 5d 3b 69 66 28 6d 26 26 6c 61 28 68 5b 30 5d 2c 6c 29 29 66 6f 72 28 68 3d 30 3b 68 3c 6d 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 7b 76 61 72 20 6e 3d 6d 5b 68 5d 3b 69 66 28 6b 21 3d 3d 6b 26 26 6e 2e 6b 65 79 21 3d 3d 6e 2e 6b 65 79 7c 7c 6b 3d 3d 3d 6e 2e 6b 65 79 29 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 68 2c 65 6e 74 72 79 3a 6e 7d
                                                                                                                                                                                                              Data Ascii: 0}})}function d(h,k){var l=k&&typeof k;l=="object"||l=="function"?f.has(k)?l=f.get(k):(l=""+ ++g,f.set(k,l)):l="p_"+k;var m=h[0][l];if(m&&la(h[0],l))for(h=0;h<m.length;h++){var n=m[h];if(k!==k&&n.key!==n.key||k===n.key)return{id:l,list:m,index:h,entry:n}
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC1378INData Raw: 2e 68 65 61 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 69 7a 65 2d 2d 2c 21 30 29 3a 21 31 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 74 68 69 73 5b 31 5d 2e 70 72 65 76 69 6f 75 73 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 21 21 64 28 74 68 69 73 2c 68 29 2e 65 6e 74 72 79 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 28 68 3d 64 28 74 68 69 73 2c 68 29 2e 65 6e 74 72 79 29 26 26 68 2e 76 61 6c 75 65 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3d 66
                                                                                                                                                                                                              Data Ascii: .head=null,this.size--,!0):!1};e.prototype.clear=function(){this[0]={};this[1]=this[1].previous=b();this.size=0};e.prototype.has=function(h){return!!d(this,h).entry};e.prototype.get=function(h){return(h=d(this,h).entry)&&h.value};e.prototype.entries=f


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              102192.168.2.649828142.250.186.464434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC780OUTGET /s/player/fb725ac8/player_ias.vflset/en_US/base.js HTTP/1.1
                                                                                                                                                                                                              Host: www.youtube.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://www.youtube.com/embed/iAhmQGBXXeI?wmode=transparent
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: YSC=lb_rr5c8BLM; VISITOR_INFO1_LIVE=rsqzUjLKkEo; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgYA%3D%3D
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                              Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                              Content-Length: 2465253
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 17:44:36 GMT
                                                                                                                                                                                                              Expires: Fri, 24 Oct 2025 17:44:36 GMT
                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                              Last-Modified: Wed, 23 Oct 2024 04:16:42 GMT
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              Vary: Accept-Encoding, Origin
                                                                                                                                                                                                              Age: 18258
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC689INData Raw: 76 61 72 20 5f 79 74 5f 70 6c 61 79 65 72 3d 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 0a 20 55 73 65 20 6f 66 20 74 68
                                                                                                                                                                                                              Data Ascii: var _yt_player={};(function(g){var window=this;/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC All Rights Reserved. Use of th
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC1378INData Raw: 2c 20 6d 6f 64 69 66 79 2c 20 6d 65 72 67 65 2c 20 70 75 62 6c 69 73 68 2c 20 64 69 73 74 72 69 62 75 74 65 2c 20 73 75 62 6c 69 63 65 6e 73 65 2c 20 61 6e 64 2f 6f 72 20 73 65 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 74 6f 20 70 65 72 6d 69 74 20 70 65 72 73 6f 6e 73 20 74 6f 20 77 68 6f 6d 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65
                                                                                                                                                                                                              Data Ascii: , modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC1378INData Raw: 74 77 61 72 65 20 66 6f 72 20 61 6e 79 20 70 75 72 70 6f 73 65 2c 0a 20 20 20 69 6e 63 6c 75 64 69 6e 67 20 63 6f 6d 6d 65 72 63 69 61 6c 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2c 20 61 6e 64 20 74 6f 20 61 6c 74 65 72 20 69 74 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 69 74 0a 20 20 20 66 72 65 65 6c 79 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 73 74 72 69 63 74 69 6f 6e 73 3a 0a 20 20 20 31 2e 20 54 68 65 20 6f 72 69 67 69 6e 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6d 69 73 72 65 70 72 65 73 65 6e 74 65 64 3b 20 79 6f 75 20 6d 75 73 74 20 6e 6f 74 0a 20 20 20 20 20 20 63 6c 61 69 6d 20 74 68 61 74 20 79 6f 75 20 77 72 6f 74 65 20 74 68 65 20 6f 72
                                                                                                                                                                                                              Data Ascii: tware for any purpose, including commercial applications, and to alter it and redistribute it freely, subject to the following restrictions: 1. The origin of this software must not be misrepresented; you must not claim that you wrote the or
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC1378INData Raw: 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2e 0a 0a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41
                                                                                                                                                                                                              Data Ascii: ftware is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF A
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC1378INData Raw: 42 63 61 2c 4f 64 2c 43 63 61 2c 4e 64 2c 52 64 2c 51 64 2c 53 64 2c 56 64 2c 5a 64 2c 46 63 61 2c 47 63 61 2c 58 64 2c 48 63 61 2c 49 63 61 2c 24 64 2c 4d 63 61 2c 61 65 2c 65 65 2c 66 65 2c 67 65 2c 62 65 2c 64 65 2c 63 65 2c 6a 65 2c 45 63 61 2c 6b 65 2c 4e 63 61 2c 66 62 2c 6c 65 2c 6d 65 2c 57 64 2c 59 64 2c 6f 65 2c 50 63 61 2c 70 65 2c 71 65 2c 51 63 61 2c 69 62 2c 72 65 2c 73 65 2c 74 65 2c 75 65 2c 76 65 2c 77 65 2c 78 65 2c 52 63 61 2c 79 65 2c 53 63 61 2c 7a 65 2c 54 63 61 2c 42 65 2c 41 65 2c 43 65 2c 44 65 2c 45 65 2c 47 65 2c 48 65 2c 55 63 61 2c 57 63 61 2c 4a 65 2c 58 63 61 2c 59 63 61 2c 4b 65 2c 4c 65 2c 4f 65 2c 24 63 61 2c 61 64 61 2c 50 65 2c 65 64 61 2c 68 64 61 2c 62 64 61 2c 67 64 61 2c 66 64 61 2c 64 64 61 2c 63 64 61 2c 69 64 61
                                                                                                                                                                                                              Data Ascii: Bca,Od,Cca,Nd,Rd,Qd,Sd,Vd,Zd,Fca,Gca,Xd,Hca,Ica,$d,Mca,ae,ee,fe,ge,be,de,ce,je,Eca,ke,Nca,fb,le,me,Wd,Yd,oe,Pca,pe,qe,Qca,ib,re,se,te,ue,ve,we,xe,Rca,ye,Sca,ze,Tca,Be,Ae,Ce,De,Ee,Ge,He,Uca,Wca,Je,Xca,Yca,Ke,Le,Oe,$ca,ada,Pe,eda,hda,bda,gda,fda,dda,cda,ida
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC1378INData Raw: 6a 6b 2c 63 68 61 2c 6b 6b 2c 6c 6b 2c 64 68 61 2c 6d 6b 2c 6e 6b 2c 6f 6b 2c 70 6b 2c 71 6b 2c 68 68 61 2c 65 68 61 2c 74 6b 2c 67 68 61 2c 75 6b 2c 66 68 61 2c 73 6b 2c 72 6b 2c 77 6b 2c 6a 68 61 2c 79 6b 2c 78 6b 2c 44 6b 2c 45 6b 2c 47 6b 2c 6d 68 61 2c 46 6b 2c 4a 6b 2c 6e 68 61 2c 4b 6b 2c 6b 68 61 2c 71 68 61 2c 72 68 61 2c 73 68 61 2c 50 6b 2c 51 6b 2c 52 6b 2c 74 68 61 2c 53 6b 2c 54 6b 2c 55 6b 2c 56 6b 2c 75 68 61 2c 57 6b 2c 58 6b 2c 59 6b 2c 76 68 61 2c 77 68 61 2c 5a 6b 2c 78 68 61 2c 50 6a 2c 41 68 61 2c 42 68 61 2c 43 68 61 2c 44 68 61 2c 79 68 61 2c 24 6b 2c 61 6c 2c 62 6c 2c 63 6c 2c 46 68 61 2c 65 6c 2c 64 6c 2c 47 68 61 2c 48 68 61 2c 49 68 61 2c 69 6c 2c 4a 68 61 2c 6a 6c 2c 6b 6c 2c 4b 68 61 2c 4c 68 61 2c 6c 6c 2c 4e 68 61 2c 6d 6c
                                                                                                                                                                                                              Data Ascii: jk,cha,kk,lk,dha,mk,nk,ok,pk,qk,hha,eha,tk,gha,uk,fha,sk,rk,wk,jha,yk,xk,Dk,Ek,Gk,mha,Fk,Jk,nha,Kk,kha,qha,rha,sha,Pk,Qk,Rk,tha,Sk,Tk,Uk,Vk,uha,Wk,Xk,Yk,vha,wha,Zk,xha,Pj,Aha,Bha,Cha,Dha,yha,$k,al,bl,cl,Fha,el,dl,Gha,Hha,Iha,il,Jha,jl,kl,Kha,Lha,ll,Nha,ml
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC1378INData Raw: 61 2c 49 6c 61 2c 4a 6c 61 2c 4e 6c 61 2c 4d 6c 61 2c 50 6c 61 2c 52 6c 61 2c 69 70 2c 53 6c 61 2c 68 70 2c 6b 70 2c 54 6c 61 2c 6c 70 2c 6e 70 2c 6f 70 2c 55 6c 61 2c 0a 56 6c 61 2c 57 6c 61 2c 76 70 2c 58 6c 61 2c 59 6c 61 2c 45 70 2c 5a 6c 61 2c 61 6d 61 2c 46 70 2c 62 6d 61 2c 63 6d 61 2c 69 6d 61 2c 65 6d 61 2c 49 70 2c 4a 70 2c 4b 70 2c 4d 70 2c 4e 70 2c 6e 6d 61 2c 4f 70 2c 50 70 2c 51 70 2c 70 6d 61 2c 54 70 2c 71 6d 61 2c 72 6d 61 2c 55 70 2c 74 6d 61 2c 57 70 2c 58 70 2c 59 70 2c 5a 70 2c 75 6d 61 2c 24 70 2c 62 71 2c 63 71 2c 64 71 2c 65 71 2c 76 6d 61 2c 67 71 2c 68 71 2c 69 71 2c 6a 71 2c 6b 71 2c 6c 71 2c 77 6d 61 2c 78 6d 61 2c 79 6d 61 2c 7a 6d 61 2c 41 6d 61 2c 42 6d 61 2c 6d 71 2c 43 6d 61 2c 74 71 2c 44 6d 61 2c 45 6d 61 2c 46 6d 61 2c
                                                                                                                                                                                                              Data Ascii: a,Ila,Jla,Nla,Mla,Pla,Rla,ip,Sla,hp,kp,Tla,lp,np,op,Ula,Vla,Wla,vp,Xla,Yla,Ep,Zla,ama,Fp,bma,cma,ima,ema,Ip,Jp,Kp,Mp,Np,nma,Op,Pp,Qp,pma,Tp,qma,rma,Up,tma,Wp,Xp,Yp,Zp,uma,$p,bq,cq,dq,eq,vma,gq,hq,iq,jq,kq,lq,wma,xma,yma,zma,Ama,Bma,mq,Cma,tq,Dma,Ema,Fma,
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC1378INData Raw: 4b 76 2c 4a 76 2c 53 71 61 2c 49 76 2c 4c 76 2c 4d 76 2c 4e 76 2c 54 71 61 2c 55 71 61 2c 50 76 2c 57 71 61 2c 53 76 2c 52 76 2c 55 76 2c 56 76 2c 57 76 2c 58 71 61 2c 58 76 2c 5a 76 2c 59 71 61 2c 61 77 2c 63 77 2c 64 77 2c 5a 71 61 2c 24 71 61 2c 61 72 61 2c 65 77 2c 67 77 2c 62 72 61 2c 68 77 2c 69 77 2c 6a 77 2c 64 72 61 2c 6b 77 2c 65 72 61 2c 6d 77 2c 70 77 2c 6f 77 2c 6e 77 2c 71 77 2c 72 77 2c 68 72 61 2c 6e 72 61 2c 70 72 61 2c 6d 72 61 2c 6c 72 61 2c 6f 72 61 2c 76 77 2c 79 77 2c 72 72 61 2c 71 72 61 2c 44 77 2c 45 77 2c 67 72 61 2c 41 72 61 2c 0a 4b 77 2c 7a 72 61 2c 44 72 61 2c 79 72 61 2c 75 77 2c 4c 77 2c 43 77 2c 49 77 2c 42 72 61 2c 41 77 2c 6a 72 61 2c 69 72 61 2c 6b 72 61 2c 78 77 2c 78 72 61 2c 50 77 2c 4b 72 61 2c 4a 72 61 2c 51 77 2c
                                                                                                                                                                                                              Data Ascii: Kv,Jv,Sqa,Iv,Lv,Mv,Nv,Tqa,Uqa,Pv,Wqa,Sv,Rv,Uv,Vv,Wv,Xqa,Xv,Zv,Yqa,aw,cw,dw,Zqa,$qa,ara,ew,gw,bra,hw,iw,jw,dra,kw,era,mw,pw,ow,nw,qw,rw,hra,nra,pra,mra,lra,ora,vw,yw,rra,qra,Dw,Ew,gra,Ara,Kw,zra,Dra,yra,uw,Lw,Cw,Iw,Bra,Aw,jra,ira,kra,xw,xra,Pw,Kra,Jra,Qw,
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC1378INData Raw: 5a 42 2c 24 42 2c 61 43 2c 77 76 61 2c 78 76 61 2c 62 43 2c 76 76 61 2c 63 43 2c 41 76 61 2c 64 43 2c 65 43 2c 66 43 2c 67 43 2c 68 43 2c 69 43 2c 6a 43 2c 6b 43 2c 6c 43 2c 6d 43 2c 6e 43 2c 6f 43 2c 70 43 2c 71 43 2c 72 43 2c 73 43 2c 74 43 2c 75 43 2c 76 43 2c 77 43 2c 78 43 2c 79 43 2c 7a 43 2c 41 43 2c 42 43 2c 43 43 2c 44 43 2c 45 43 2c 46 43 2c 47 43 2c 48 43 2c 49 43 2c 4a 43 2c 4b 43 2c 4c 43 2c 4d 43 2c 4e 43 2c 4f 43 2c 50 43 2c 51 43 2c 52 43 2c 53 43 2c 54 43 2c 55 43 2c 56 43 2c 57 43 2c 58 43 2c 59 43 2c 5a 43 2c 24 43 2c 61 44 2c 62 44 2c 63 44 2c 64 44 2c 65 44 2c 66 44 2c 67 44 2c 68 44 2c 69 44 2c 6a 44 2c 6b 44 2c 6c 44 2c 6d 44 2c 6e 44 2c 6f 44 2c 70 44 2c 71 44 2c 72 44 2c 73 44 2c 74 44 2c 76 44 2c 77 44 2c 43 76 61 2c 78 44 2c 5a
                                                                                                                                                                                                              Data Ascii: ZB,$B,aC,wva,xva,bC,vva,cC,Ava,dC,eC,fC,gC,hC,iC,jC,kC,lC,mC,nC,oC,pC,qC,rC,sC,tC,uC,vC,wC,xC,yC,zC,AC,BC,CC,DC,EC,FC,GC,HC,IC,JC,KC,LC,MC,NC,OC,PC,QC,RC,SC,TC,UC,VC,WC,XC,YC,ZC,$C,aD,bD,cD,dD,eD,fD,gD,hD,iD,jD,kD,lD,mD,nD,oD,pD,qD,rD,sD,tD,vD,wD,Cva,xD,Z
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC1378INData Raw: 7a 79 61 2c 78 49 2c 79 49 2c 42 79 61 2c 41 79 61 2c 43 79 61 2c 44 79 61 2c 45 79 61 2c 41 49 2c 42 49 2c 43 49 2c 46 79 61 2c 47 79 61 2c 48 79 61 2c 49 79 61 2c 4a 79 61 2c 4b 79 61 2c 4c 79 61 2c 4d 79 61 2c 4e 79 61 2c 4f 79 61 2c 45 49 2c 46 49 2c 50 79 61 2c 51 79 61 2c 47 49 2c 48 49 2c 52 79 61 2c 49 49 2c 4a 49 2c 4c 49 2c 53 79 61 2c 4d 49 2c 4e 49 2c 4f 49 2c 54 79 61 2c 50 49 2c 55 79 61 2c 51 49 2c 56 79 61 2c 52 49 2c 57 79 61 2c 58 79 61 2c 53 49 2c 59 79 61 2c 5a 79 61 2c 24 79 61 2c 54 49 2c 55 49 2c 56 49 2c 57 49 2c 58 49 2c 61 7a 61 2c 62 7a 61 2c 59 49 2c 5a 49 2c 24 49 2c 63 7a 61 2c 61 4a 2c 62 4a 2c 63 4a 2c 64 7a 61 2c 65 7a 61 2c 64 4a 2c 66 7a 61 2c 65 4a 2c 66 4a 2c 67 4a 2c 68 4a 2c 64 77 61 2c 67 7a 61 2c 68 7a 61 2c 69 7a
                                                                                                                                                                                                              Data Ascii: zya,xI,yI,Bya,Aya,Cya,Dya,Eya,AI,BI,CI,Fya,Gya,Hya,Iya,Jya,Kya,Lya,Mya,Nya,Oya,EI,FI,Pya,Qya,GI,HI,Rya,II,JI,LI,Sya,MI,NI,OI,Tya,PI,Uya,QI,Vya,RI,Wya,Xya,SI,Yya,Zya,$ya,TI,UI,VI,WI,XI,aza,bza,YI,ZI,$I,cza,aJ,bJ,cJ,dza,eza,dJ,fza,eJ,fJ,gJ,hJ,dwa,gza,hza,iz


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              103192.168.2.64982413.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:54 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                              x-ms-request-id: 628e7349-b01e-003d-63fd-24d32c000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224854Z-15b8d89586fx2hlt035xdehq580000000fe0000000000cz9
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              104192.168.2.649831107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC607OUTGET /wp-content/themes/greennature/plugins/fancybox/helpers/jquery.fancybox-thumbs.js?ver=1.0 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:54 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 00:45:00 GMT
                                                                                                                                                                                                              ETag: "5343a29-efc-6225a1da6aa2a"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 3836
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC3836INData Raw: 20 2f 2a 21 0a 20 2a 20 54 68 75 6d 62 6e 61 69 6c 20 68 65 6c 70 65 72 20 66 6f 72 20 66 61 6e 63 79 42 6f 78 0a 20 2a 20 76 65 72 73 69 6f 6e 3a 20 31 2e 30 2e 37 20 28 4d 6f 6e 2c 20 30 31 20 4f 63 74 20 32 30 31 32 29 0a 20 2a 20 40 72 65 71 75 69 72 65 73 20 66 61 6e 63 79 42 6f 78 20 76 32 2e 30 20 6f 72 20 6c 61 74 65 72 0a 20 2a 0a 20 2a 20 55 73 61 67 65 3a 0a 20 2a 20 20 20 20 20 24 28 22 2e 66 61 6e 63 79 62 6f 78 22 29 2e 66 61 6e 63 79 62 6f 78 28 7b 0a 20 2a 20 20 20 20 20 20 20 20 20 68 65 6c 70 65 72 73 20 3a 20 7b 0a 20 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 75 6d 62 73 3a 20 7b 0a 20 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 20 20 3a 20 35 30 2c 0a 20 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: /*! * Thumbnail helper for fancyBox * version: 1.0.7 (Mon, 01 Oct 2012) * @requires fancyBox v2.0 or later * * Usage: * $(".fancybox").fancybox({ * helpers : { * thumbs: { * width : 50, *


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              105192.168.2.649833107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC596OUTGET /wp-content/themes/greennature/plugins/flexslider/jquery.flexslider.js?ver=1.0 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:54 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 00:44:58 GMT
                                                                                                                                                                                                              ETag: "53439c9-cc85-6225a1d8917c4"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 52357
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC7894INData Raw: 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 46 6c 65 78 53 6c 69 64 65 72 20 76 32 2e 32 2e 30 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 20 57 6f 6f 54 68 65 6d 65 73 0a 20 2a 20 43 6f 6e 74 72 69 62 75 74 69 6e 67 20 41 75 74 68 6f 72 3a 20 54 79 6c 65 72 20 53 6d 69 74 68 0a 20 2a 2f 0a 3b 0a 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 0a 20 20 2f 2f 46 6c 65 78 53 6c 69 64 65 72 3a 20 4f 62 6a 65 63 74 20 49 6e 73 74 61 6e 63 65 0a 20 20 24 2e 67 72 6e 74 5f 66 6c 65 78 73 6c 69 64 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 6c 2c 20 6f 70 74 69 6f 6e 73 29 20 7b 0a 20 20 20 20 76 61 72 20 73 6c 69 64 65 72 20 3d 20 24 28 65 6c 29 3b 0a 0a 20 20 20 20 2f 2f 20 6d 61 6b 69 6e 67 20 76 61 72 69 61 62 6c 65 73 20 70 75 62 6c 69 63 0a 20 20 20
                                                                                                                                                                                                              Data Ascii: /* * jQuery FlexSlider v2.2.0 * Copyright 2012 WooThemes * Contributing Author: Tyler Smith */;(function ($) { //FlexSlider: Object Instance $.grnt_flexslider = function(el, options) { var slider = $(el); // making variables public
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC8000INData Raw: 69 6f 6e 20 28 65 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 24 73 6c 69 64 65 20 3d 20 24 28 74 68 69 73 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 20 3d 20 24 73 6c 69 64 65 2e 69 6e 64 65 78 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 24 28 73 6c 69 64 65 72 2e 76 61 72 73 2e 61 73 4e 61 76 46 6f 72 29 2e 64 61 74 61 28 27 67 72 6e 74 5f 66 6c 65 78 73 6c 69 64 65 72 27 29 2e 61 6e 69 6d 61 74 69 6e 67 20 26 26 20 21 24 73 6c 69 64 65 2e 68 61 73 43 6c 61 73 73 28 27 61 63 74
                                                                                                                                                                                                              Data Ascii: ion (e){ e.preventDefault(); var $slide = $(this), target = $slide.index(); if (!$(slider.vars.asNavFor).data('grnt_flexslider').animating && !$slide.hasClass('act
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC8000INData Raw: 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 6c 69 64 65 72 2e 70 61 75 73 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 6c 69 64 65 72 2e 6d 61 6e 75 61 6c 50 61 75 73 65 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 6c 69 64 65 72 2e 6d 61 6e 75 61 6c 50 6c 61 79 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 6c 69 64 65 72 2e 70 6c 61 79 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 73 65 74 75 70 20 66 6c 61 67 73 20 74 6f 20 70 72 65 76 65 6e 74 20 65 76 65 6e 74 20 64 75
                                                                                                                                                                                                              Data Ascii: alse; slider.pause(); } else { slider.manualPause = false; slider.manualPlay = true; slider.play(); } } // setup flags to prevent event du
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC8000INData Raw: 76 61 72 73 2e 70 61 75 73 65 4f 6e 41 63 74 69 6f 6e 2c 20 74 72 75 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 61 72 74 58 20 3d 20 6e 75 6c 6c 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 61 72 74 59 20 3d 20 6e 75 6c 6c 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 78 20 3d 20 6e 75 6c 6c 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 66 66 73 65 74 20 3d 20 6e 75 6c 6c 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 63 63 44 78 20 3d 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 72
                                                                                                                                                                                                              Data Ascii: vars.pauseOnAction, true); } } startX = null; startY = null; dx = null; offset = null; accDx = 0; } } }, r
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC8000INData Raw: 65 72 2e 76 61 72 73 2e 65 61 73 69 6e 67 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 6c 69 64 65 72 2e 73 6c 69 64 65 73 2e 65 71 28 74 61 72 67 65 74 29 2e 63 73 73 28 7b 22 7a 49 6e 64 65 78 22 3a 20 32 7d 29 2e 61 6e 69 6d 61 74 65 28 7b 22 6f 70 61 63 69 74 79 22 3a 20 31 7d 2c 20 73 6c 69 64 65 72 2e 76 61 72 73 2e 61 6e 69 6d 61 74 69 6f 6e 53 70 65 65 64 2c 20 73 6c 69 64 65 72 2e 76 61 72 73 2e 65 61 73 69 6e 67 2c 20 73 6c 69 64 65 72 2e 77 72 61 70 75 70 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 6c 69 64 65 72 2e 73 6c 69 64 65 73 2e 65 71 28 73 6c 69 64 65 72 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 29 2e 63 73 73 28 7b 20 22 6f 70 61 63 69 74 79 22 3a 20 30 2c 20 22 7a 49 6e
                                                                                                                                                                                                              Data Ascii: er.vars.easing); slider.slides.eq(target).css({"zIndex": 2}).animate({"opacity": 1}, slider.vars.animationSpeed, slider.vars.easing, slider.wrapup); } else { slider.slides.eq(slider.currentSlide).css({ "opacity": 0, "zIn
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC8000INData Raw: 20 20 20 69 66 20 28 21 63 61 72 6f 75 73 65 6c 29 20 73 6c 69 64 65 72 2e 73 6c 69 64 65 73 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 6e 61 6d 65 73 70 61 63 65 20 2b 20 22 61 63 74 69 76 65 2d 73 6c 69 64 65 22 29 2e 65 71 28 73 6c 69 64 65 72 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 29 2e 61 64 64 43 6c 61 73 73 28 6e 61 6d 65 73 70 61 63 65 20 2b 20 22 61 63 74 69 76 65 2d 73 6c 69 64 65 22 29 3b 0a 20 20 20 20 7d 0a 0a 0a 20 20 20 20 73 6c 69 64 65 72 2e 64 6f 4d 61 74 68 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 73 6c 69 64 65 20 3d 20 73 6c 69 64 65 72 2e 73 6c 69 64 65 73 2e 66 69 72 73 74 28 29 2c 0a 20 20 20 20 20 20 20 20 20 20 73 6c 69 64 65 4d 61 72 67 69 6e 20 3d 20 73 6c 69 64 65 72 2e 76 61 72 73 2e 69 74 65
                                                                                                                                                                                                              Data Ascii: if (!carousel) slider.slides.removeClass(namespace + "active-slide").eq(slider.currentSlide).addClass(namespace + "active-slide"); } slider.doMath = function() { var slide = slider.slides.first(), slideMargin = slider.vars.ite
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC4463INData Raw: 20 20 2f 2f 53 74 72 69 6e 67 3a 20 53 65 74 20 74 68 65 20 74 65 78 74 20 66 6f 72 20 74 68 65 20 22 6e 65 78 74 22 20 64 69 72 65 63 74 69 6f 6e 4e 61 76 20 69 74 65 6d 0a 0a 20 20 20 20 2f 2f 20 53 65 63 6f 6e 64 61 72 79 20 4e 61 76 69 67 61 74 69 6f 6e 0a 20 20 20 20 6b 65 79 62 6f 61 72 64 3a 20 74 72 75 65 2c 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 42 6f 6f 6c 65 61 6e 3a 20 41 6c 6c 6f 77 20 73 6c 69 64 65 72 20 6e 61 76 69 67 61 74 69 6e 67 20 76 69 61 20 6b 65 79 62 6f 61 72 64 20 6c 65 66 74 2f 72 69 67 68 74 20 6b 65 79 73 0a 20 20 20 20 6d 75 6c 74 69 70 6c 65 4b 65 79 62 6f 61 72 64 3a 20 66 61 6c 73 65 2c 20 20 20 20 20 20 20 20 2f 2f 7b 4e 45 57 7d 20 42 6f 6f 6c 65 61 6e 3a 20 41 6c 6c 6f 77 20 6b 65 79 62 6f 61 72 64 20
                                                                                                                                                                                                              Data Ascii: //String: Set the text for the "next" directionNav item // Secondary Navigation keyboard: true, //Boolean: Allow slider navigating via keyboard left/right keys multipleKeyboard: false, //{NEW} Boolean: Allow keyboard


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              106192.168.2.649832107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC582OUTGET /wp-content/themes/greennature/javascript/gdlr-script.js?ver=1.0 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:54 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 00:44:55 GMT
                                                                                                                                                                                                              ETag: "534394d-77d8-6225a1d5d77aa"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 30680
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC7894INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 09 0a 09 69 66 28 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 41 6e 64 72 6f 69 64 2f 69 29 20 7c 7c 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 77 65 62 4f 53 2f 69 29 20 7c 7c 20 0a 09 09 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 69 50 68 6f 6e 65 2f 69 29 20 7c 7c 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 69 50 61 64 2f 69 29 20 7c 7c 20 0a 09 09 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 69 50 6f 64 2f 69 29 20 7c 7c 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65
                                                                                                                                                                                                              Data Ascii: (function($){"use strict";if( navigator.userAgent.match(/Android/i) || navigator.userAgent.match(/webOS/i) || navigator.userAgent.match(/iPhone/i) || navigator.userAgent.match(/iPad/i) || navigator.userAgent.match(/iPod/i) || navigator.userAge
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC8000INData Raw: 73 73 28 7b 27 6d 61 78 2d 77 69 64 74 68 27 3a 20 6d 61 78 5f 77 69 64 74 68 2c 20 27 6d 61 78 2d 68 65 69 67 68 74 27 3a 20 6d 61 78 5f 77 69 64 74 68 7d 29 3b 0a 09 09 09 09 09 7d 09 09 09 09 0a 09 09 09 09 7d 0a 09 09 09 09 6c 69 6d 69 74 5f 67 72 65 65 6e 6e 61 74 75 72 65 5f 63 68 61 72 74 5f 73 69 7a 65 28 29 3b 0a 09 09 09 09 24 28 77 69 6e 64 6f 77 29 2e 72 65 73 69 7a 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 6c 69 6d 69 74 5f 67 72 65 65 6e 6e 61 74 75 72 65 5f 63 68 61 72 74 5f 73 69 7a 65 28 29 3b 20 7d 29 3b 0a 09 09 09 7d 29 3b 0a 09 09 7d 0a 09 7d 0a 09 0a 09 24 2e 66 6e 2e 67 72 65 65 6e 6e 61 74 75 72 65 5f 69 6e 69 74 5f 6d 65 6e 75 5f 69 74 65 6d 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 24 28 74 68 69 73 29 2e 66 69 6e 64 28
                                                                                                                                                                                                              Data Ascii: ss({'max-width': max_width, 'max-height': max_width});}}limit_greennature_chart_size();$(window).resize(function(){ limit_greennature_chart_size(); });});}}$.fn.greennature_init_menu_item = function(){$(this).find(
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC8000INData Raw: 64 43 6c 61 73 73 28 27 69 63 6f 6e 2d 6d 69 6e 75 73 27 29 3b 0a 09 09 09 09 24 28 74 68 69 73 29 2e 73 69 62 6c 69 6e 67 73 28 27 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 63 6f 64 65 2d 63 6f 6e 74 65 6e 74 27 29 2e 73 6c 69 64 65 44 6f 77 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 09 09 09 70 61 72 65 6e 74 2e 61 64 64 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 3b 09 0a 09 09 09 09 7d 29 3b 09 09 09 09 0a 09 09 09 7d 0a 09 09 7d 29 3b 09 09 0a 09 09 0a 09 09 2f 2f 20 73 63 72 69 70 74 20 66 6f 72 20 70 61 72 61 6c 6c 61 78 20 62 61 63 6b 67 72 6f 75 6e 64 0a 09 09 24 28 27 2e 67 72 65 65 6e 6e 61 74 75 72 65 2d 70 61 72 61 6c 6c 61 78 2d 77 72 61 70 70 65 72 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 09 69 66 28 20 24 28 74
                                                                                                                                                                                                              Data Ascii: dClass('icon-minus');$(this).siblings('.greennature-code-content').slideDown(function(){parent.addClass('active');});}});// script for parallax background$('.greennature-parallax-wrapper').each(function(){if( $(t
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC6786INData Raw: 2e 6f 6e 28 22 66 6f 63 75 73 22 2c 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 09 09 69 66 20 28 24 28 74 68 69 73 29 2e 76 61 6c 28 29 20 3d 3d 20 64 65 66 61 75 6c 74 5f 76 61 6c 75 65 29 7b 0a 09 09 09 09 09 24 28 74 68 69 73 29 2e 76 61 6c 28 22 22 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 29 3b 09 09 0a 09 09 7d 29 3b 09 09 0a 0a 09 09 2f 2f 20 73 6d 6f 6f 74 68 20 61 6e 63 68 6f 72 0a 09 09 69 66 28 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 26 26 20 24 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 29 2e 6c 65 6e 67 74 68 20 3e 20 30 20 29 7b 0a 09 09 09 24 28 27 68 74 6d 6c 2c 20 62 6f 64 79 27 29 2e 61 6e 69 6d 61 74 65 28 7b 0a 09 09 09 09 73 63 72 6f 6c 6c 54 6f 70 3a 20 24 28 77 69 6e 64 6f 77 2e 6c 6f 63
                                                                                                                                                                                                              Data Ascii: .on("focus", function(){if ($(this).val() == default_value){$(this).val("");}});});// smooth anchorif( window.location.hash && $(window.location.hash).length > 0 ){$('html, body').animate({scrollTop: $(window.loc


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              107192.168.2.649834107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC602OUTGET /wp-content/plugins/woocommerce/assets/js/sourcebuster/sourcebuster.min.js?ver=9.3.3 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:54 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Wed, 25 Sep 2024 21:27:25 GMT
                                                                                                                                                                                                              ETag: "5340a63-3bd3-622f849c4c6ae"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 15315
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC7894INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3b 65 6c 73 65 7b 76 61 72 20 74 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 74 3d 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 74 3d 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 26
                                                                                                                                                                                                              Data Ascii: !function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var t;"undefined"!=typeof window?t=window:"undefined"!=typeof global?t=global:"undefined"!=typeof self&
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC7421INData Raw: 3d 61 2e 6e 6f 6e 65 3b 62 72 65 61 6b 3b 63 61 73 65 20 61 2e 74 72 61 66 66 69 63 2e 74 79 70 65 69 6e 3a 74 3d 61 2e 74 72 61 66 66 69 63 2e 74 79 70 65 69 6e 2c 72 3d 78 2e 74 79 70 65 69 6e 5f 61 74 74 72 69 62 75 74 65 73 2e 73 6f 75 72 63 65 2c 70 3d 78 2e 74 79 70 65 69 6e 5f 61 74 74 72 69 62 75 74 65 73 2e 6d 65 64 69 75 6d 2c 66 3d 61 2e 6e 6f 6e 65 2c 6d 3d 61 2e 6e 6f 6e 65 2c 64 3d 61 2e 6e 6f 6e 65 2c 6c 3d 61 2e 6e 6f 6e 65 2c 67 3d 61 2e 6e 6f 6e 65 2c 68 3d 61 2e 6e 6f 6e 65 2c 79 3d 61 2e 6e 6f 6e 65 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 3d 61 2e 6f 6f 70 73 2c 72 3d 61 2e 6f 6f 70 73 2c 70 3d 61 2e 6f 6f 70 73 2c 66 3d 61 2e 6f 6f 70 73 2c 6d 3d 61 2e 6f 6f 70 73 2c 64 3d 61 2e 6f 6f 70 73 2c 6c 3d 61 2e 6f 6f 70 73 2c 67 3d
                                                                                                                                                                                                              Data Ascii: =a.none;break;case a.traffic.typein:t=a.traffic.typein,r=x.typein_attributes.source,p=x.typein_attributes.medium,f=a.none,m=a.none,d=a.none,l=a.none,g=a.none,h=a.none,y=a.none;break;default:t=a.oops,r=a.oops,p=a.oops,f=a.oops,m=a.oops,d=a.oops,l=a.oops,g=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              108192.168.2.649839107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:54 UTC603OUTGET /wp-content/plugins/woocommerce/assets/js/frontend/order-attribution.min.js?ver=9.3.3 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:55 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Wed, 25 Sep 2024 21:27:23 GMT
                                                                                                                                                                                                              ETag: "5340a28-934-622f849abfedb"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 2356
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC2356INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 74 2e 70 61 72 61 6d 73 2c 6e 3d 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 2e 62 69 6e 64 28 64 6f 63 75 6d 65 6e 74 29 2c 28 74 2c 65 29 3d 3e 65 2e 73 70 6c 69 74 28 22 2e 22 29 2e 72 65 64 75 63 65 28 28 74 2c 65 29 3d 3e 74 26 26 74 5b 65 5d 2c 74 29 29 2c 69 3d 28 29 3d 3e 6e 75 6c 6c 2c 73 3d 74 3d 3e 6e 75 6c 6c 3d 3d 3d 74 7c 7c 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 22 22 3a 74 2c 6f 3d 22 77 63 2f 73 74 6f 72 65 2f 63 68 65 63 6b 6f 75 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 77 69 6e 64 6f 77 2e 77 70 26 26 77 69 6e 64 6f 77 2e 77 70 2e 64 61 74 61 26 26 77 69 6e 64 6f 77 2e 77 70 2e 64 61 74 61 2e 64 69
                                                                                                                                                                                                              Data Ascii: !function(t){"use strict";const e=t.params,n=(document.querySelector.bind(document),(t,e)=>e.split(".").reduce((t,e)=>t&&t[e],t)),i=()=>null,s=t=>null===t||t===undefined?"":t,o="wc/store/checkout";function a(t){window.wp&&window.wp.data&&window.wp.data.di


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              109192.168.2.649841107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC575OUTGET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:55 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Tue, 02 Apr 2024 21:30:55 GMT
                                                                                                                                                                                                              ETag: "534377c-96be-61523d23cad16"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 38590
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC7894INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 65 2c 6e 3b 65 3d 7b 7d 2c 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 29 2e 6d 3d 74 3d 5b 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 65 28 31 29 2c 65 28 37 30 29 2c 65 28 37 37 29 2c 65 28 38 30 29 2c 65 28 38 31 29 2c 65 28 38 33 29 2c 65 28 39 35 29 2c 65 28 39 36 29 2c 65 28 39 38 29 2c 65 28 31
                                                                                                                                                                                                              Data Ascii: !function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(98),e(1
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC8000INData Raw: 3b 69 66 28 6f 28 6e 29 26 26 63 28 6e 2c 73 2c 75 29 2c 75 2e 67 6c 6f 62 61 6c 29 66 3f 74 5b 65 5d 3d 6e 3a 69 28 65 2c 6e 29 3b 65 6c 73 65 7b 74 72 79 7b 75 2e 75 6e 73 61 66 65 3f 74 5b 65 5d 26 26 28 66 3d 21 30 29 3a 64 65 6c 65 74 65 20 74 5b 65 5d 7d 63 61 74 63 68 28 74 29 7b 7d 66 3f 74 5b 65 5d 3d 6e 3a 61 2e 66 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 75 2e 6e 6f 6e 43 6f 6e 66 69 67 75 72 61 62 6c 65 2c 77 72 69 74 61 62 6c 65 3a 21 75 2e 6e 6f 6e 57 72 69 74 61 62 6c 65 7d 29 7d 72 65 74 75 72 6e 20 74 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 6e 28 31 33 29 2c 61 3d 6e 28 36 29 2c 63 3d 6e 28 32 30 29 2c 69 3d 6e 28 33 37
                                                                                                                                                                                                              Data Ascii: ;if(o(n)&&c(n,s,u),u.global)f?t[e]=n:i(e,n);else{try{u.unsafe?t[e]&&(f=!0):delete t[e]}catch(t){}f?t[e]=n:a.f(t,e,{value:n,enumerable:!1,configurable:!u.nonConfigurable,writable:!u.nonWritable})}return t}},function(t,e,n){var o=n(13),a=n(6),c=n(20),i=n(37
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC8000INData Raw: 3d 65 28 38 37 29 2c 66 3d 65 28 36 32 29 2c 73 3d 65 28 32 33 29 2c 70 3d 65 28 38 39 29 2c 6c 3d 65 28 39 30 29 2c 79 3d 65 28 39 33 29 2c 68 3d 54 79 70 65 45 72 72 6f 72 2c 76 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 72 29 7b 72 65 74 75 72 6e 20 62 26 26 79 28 62 2c 22 6e 6f 72 6d 61 6c 22 2c 72 29 2c 6e 65 77 20 6e 28 21 30 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 72 29 7b 72 65 74 75 72 6e 20 53 3f 28 63 28 72 29 2c 5f 3f 6a 28 72 5b 30 5d 2c 72 5b 31 5d 2c 67 29 3a 6a 28 72 5b 30 5d 2c 72 5b 31 5d 29 29 3a 5f 3f 6a 28 72 2c 67 29 3a 6a 28 72 29 7d 76 61 72 20 62 2c 6d 2c 77 2c 45 2c 78 2c 41 2c 4f 3d 65 26 26 65 2e 74 68 61 74 2c 53 3d
                                                                                                                                                                                                              Data Ascii: =e(87),f=e(62),s=e(23),p=e(89),l=e(90),y=e(93),h=TypeError,v=n.prototype;r.exports=function(r,t,e){function g(r){return b&&y(b,"normal",r),new n(!0,r)}function d(r){return S?(c(r),_?j(r[0],r[1],g):j(r[0],r[1])):_?j(r,g):j(r)}var b,m,w,E,x,A,O=e&&e.that,S=
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC8000INData Raw: 41 72 72 61 79 50 72 6f 74 6f 74 79 70 65 2e 73 6f 72 74 29 29 3b 6e 28 22 74 6f 53 6f 72 74 65 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 21 3d 3d 72 26 26 63 28 74 29 3b 76 61 72 20 65 3d 75 28 74 68 69 73 29 3b 65 3d 69 28 66 28 65 29 2c 65 29 3b 72 65 74 75 72 6e 20 73 28 65 2c 74 29 7d 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 38 32 29 2c 6f 3d 65 28 31 30 35 29 2c 61 3d 65 28 31 31 35 29 2c 63 3d 65 28 36 30 29 2c 69 3d 65 28 31 31 36 29 2c 75 3d 6f 2e 61 54 79 70 65 64 41 72 72 61 79 2c 66 3d 6f 2e 67 65 74 54 79 70 65 64 41 72 72 61 79 43 6f 6e 73 74 72 75 63 74 6f 72 3b 28 30 2c 6f 2e 65 78 70 6f 72 74 54 79 70 65 64 41 72 72 61 79 4d 65 74 68 6f 64 29 28 22 77 69 74 68 22 2c 28 66 75 6e 63 74 69
                                                                                                                                                                                                              Data Ascii: ArrayPrototype.sort));n("toSorted",(function(t){t!==r&&c(t);var e=u(this);e=i(f(e),e);return s(e,t)}))},function(r,t,e){var n=e(82),o=e(105),a=e(115),c=e(60),i=e(116),u=o.aTypedArray,f=o.getTypedArrayConstructor;(0,o.exportTypedArrayMethod)("with",(functi
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC6696INData Raw: 72 72 6f 72 3d 69 72 28 74 2e 65 72 72 6f 72 2c 65 29 2c 66 2e 73 75 70 70 72 65 73 73 65 64 3d 69 72 28 74 2e 73 75 70 70 72 65 73 73 65 64 2c 65 29 29 3b 63 61 73 65 22 44 4f 4d 45 78 63 65 70 74 69 6f 6e 22 3a 6b 26 26 52 28 66 2c 22 73 74 61 63 6b 22 2c 69 72 28 74 2e 73 74 61 63 6b 2c 65 29 29 7d 72 65 74 75 72 6e 20 66 7d 3b 73 28 7b 67 6c 6f 62 61 6c 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 73 68 61 6d 3a 21 43 2c 66 6f 72 63 65 64 3a 66 7d 2c 7b 73 74 72 75 63 74 75 72 65 64 43 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3b 28 6e 3d 28 6e 3d 31 3c 5f 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 31 29 26 26 21 62 28 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 3f 78 28 61 72 67 75 6d 65 6e 74 73 5b 31 5d
                                                                                                                                                                                                              Data Ascii: rror=ir(t.error,e),f.suppressed=ir(t.suppressed,e));case"DOMException":k&&R(f,"stack",ir(t.stack,e))}return f};s({global:!0,enumerable:!0,sham:!C,forced:f},{structuredClone:function(t){var e,n;(n=(n=1<_(arguments.length,1)&&!b(arguments[1])?x(arguments[1]


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              110192.168.2.64983713.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:55 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                              x-ms-request-id: 4c87ede1-d01e-0065-6b9c-21b77a000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224855Z-16849878b78gvgmlcfru6nuc5400000008c0000000005672
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              111192.168.2.64983813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:55 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 477
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                              x-ms-request-id: 989513d0-f01e-0096-5813-2610ef000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224855Z-r197bdfb6b4hsj5bywyqk9r2xw000000010g00000000asbx
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              112192.168.2.64983613.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:55 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 477
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                              x-ms-request-id: 531fb3e5-001e-00a2-2356-23d4d5000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224855Z-r197bdfb6b4ld6jc5asqwvvz0w00000002bg00000000d4df
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              113192.168.2.64983513.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:55 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                              x-ms-request-id: 94ed83ec-801e-0083-4bf2-24f0ae000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224855Z-15b8d89586fx2hlt035xdehq580000000fcg000000003e2w
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              114192.168.2.649843107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC589OUTGET /wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=5.9.8 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:55 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 00:56:44 GMT
                                                                                                                                                                                                              ETag: "5343aec-3a6-6225a47a12ca9"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 934
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC934INData Raw: 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 28 65 3d 3e 7b 76 61 72 20 74 3b 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 3d 7b 2e 2e 2e 6e 75 6c 6c 21 3d 3d 28 74 3d 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 7b 7d 7d 3b 63 6f 6e 73 74 20 63 3d 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 2e 73 69 74 65 6b 65 79 2c 7b 68 6f 6d 65 70 61 67 65 3a 6e 2c 63 6f 6e 74 61 63 74 66 6f 72 6d 3a 61 7d 3d 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 2e 61 63 74 69 6f 6e 73 2c 6f 3d 65 3d 3e 7b 63 6f 6e 73 74 7b 61 63 74 69 6f 6e 3a 74 2c 66 75 6e 63 3a 6e 2c 70 61 72 61 6d 73 3a 61 7d 3d 65 3b 67 72 65 63 61 70 74 63 68 61 2e
                                                                                                                                                                                                              Data Ascii: document.addEventListener("DOMContentLoaded",(e=>{var t;wpcf7_recaptcha={...null!==(t=wpcf7_recaptcha)&&void 0!==t?t:{}};const c=wpcf7_recaptcha.sitekey,{homepage:n,contactform:a}=wpcf7_recaptcha.actions,o=e=>{const{action:t,func:n,params:a}=e;grecaptcha.


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              115192.168.2.64984213.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:55 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                              x-ms-request-id: c5ea9194-001e-00ad-143a-26554b000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224855Z-16849878b785dznd7xpawq9gcn00000001300000000092dq
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              116192.168.2.649849107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC597OUTGET /wp-content/plugins/masterslider/public/assets/js/masterslider.min.js?ver=3.2.7 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC300INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:55 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Fri, 22 Nov 2019 01:27:24 GMT
                                                                                                                                                                                                              ETag: "532090a-28aa6-597e550e45700"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 166566
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              2024-10-24 22:48:55 UTC7892INData Raw: 2f 2a 21 20 0a 20 2a 20 4d 61 73 74 65 72 20 53 6c 69 64 65 72 20 e2 80 93 20 52 65 73 70 6f 6e 73 69 76 65 20 54 6f 75 63 68 20 53 77 69 70 65 20 53 6c 69 64 65 72 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 c2 a9 20 32 30 31 38 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 20 0a 20 2a 0a 20 2a 20 40 61 75 74 68 6f 72 20 41 76 65 72 74 61 20 5b 77 77 77 2e 61 76 65 72 74 61 2e 6e 65 74 5d 0a 20 2a 20 40 76 65 72 73 69 6f 6e 20 32 2e 36 31 2e 32 0a 20 2a 20 40 64 61 74 65 20 4a 75 6c 20 32 30 31 38 0a 20 2a 2f 0a 77 69 6e 64 6f 77 2e 61 76 65 72 74 61 3d 7b 7d 2c 66 75 6e 63 74 69 6f 6e 28 24 29 7b 66 75 6e 63 74 69 6f 6e 20 67 65 74 56 65 6e 64 6f 72 50 72 65 66 69 78 28 29 7b 69 66 28 22 72 65 73 75 6c 74 22 69 6e 20 61 72 67 75 6d 65 6e
                                                                                                                                                                                                              Data Ascii: /*! * Master Slider Responsive Touch Swipe Slider * Copyright 2018 All Rights Reserved. * * @author Averta [www.averta.net] * @version 2.61.2 * @date Jul 2018 */window.averta={},function($){function getVendorPrefix(){if("result"in argumen
                                                                                                                                                                                                              2024-10-24 22:48:56 UTC8000INData Raw: 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 76 74 29 7b 76 61 72 20 74 65 6d 70 5f 78 2c 74 65 6d 70 5f 79 2c 73 74 61 74 75 73 5f 64 61 74 61 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 65 6d 70 5f 78 3d 74 68 69 73 2e 6c 61 73 74 53 74 61 74 75 73 2e 64 69 73 74 61 6e 63 65 58 7c 7c 30 2c 74 65 6d 70 5f 79 3d 74 68 69 73 2e 6c 61 73 74 53 74 61 74 75 73 2e 64 69 73 74 61 6e 63 65 59 7c 7c 30 2c 73 74 61 74 75 73 5f 64 61 74 61 2e 64 69 73 74 61 6e 63 65 58 3d 65 76 74 2e 70 61 67 65 58 2d 74 68 69 73 2e 73 74 61 72 74 5f 78 2c 73 74 61 74 75 73 5f 64 61 74 61 2e 64 69 73 74 61 6e 63 65 59 3d 65 76 74 2e 70 61 67 65 59 2d 74 68 69 73 2e 73 74 61 72 74 5f 79 2c 73 74 61 74 75 73 5f 64 61 74 61 2e 6d 6f 76 65 58 3d 73 74 61 74 75 73 5f 64 61 74 61 2e 64 69 73 74 61 6e
                                                                                                                                                                                                              Data Ascii: ct=function(evt){var temp_x,temp_y,status_data={};return temp_x=this.lastStatus.distanceX||0,temp_y=this.lastStatus.distanceY||0,status_data.distanceX=evt.pageX-this.start_x,status_data.distanceY=evt.pageY-this.start_y,status_data.moveX=status_data.distan
                                                                                                                                                                                                              2024-10-24 22:48:56 UTC8000INData Raw: 75 74 22 2c 65 61 73 65 49 6e 4f 75 74 3a 22 65 61 73 65 2d 69 6e 2d 6f 75 74 22 2c 65 61 73 65 49 6e 43 75 62 69 63 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 35 2c 2e 30 35 35 2c 2e 36 37 35 2c 2e 31 39 29 22 2c 65 61 73 65 4f 75 74 43 75 62 69 63 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 22 2c 65 61 73 65 49 6e 4f 75 74 43 75 62 69 63 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 34 35 2c 2e 30 34 35 2c 2e 33 35 35 2c 31 29 22 2c 65 61 73 65 49 6e 43 69 72 63 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 2c 2e 30 34 2c 2e 39 38 2c 2e 33 33 35 29 22 2c 65 61 73 65 4f 75 74 43 69 72 63 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 30 37 35 2c 2e 38 32 2c 2e 31 36 35 2c 31 29 22 2c 65
                                                                                                                                                                                                              Data Ascii: ut",easeInOut:"ease-in-out",easeInCubic:"cubic-bezier(.55,.055,.675,.19)",easeOutCubic:"cubic-bezier(.215,.61,.355,1)",easeInOutCubic:"cubic-bezier(.645,.045,.355,1)",easeInCirc:"cubic-bezier(.6,.04,.98,.335)",easeOutCirc:"cubic-bezier(.075,.82,.165,1)",e
                                                                                                                                                                                                              2024-10-24 22:48:56 UTC8000INData Raw: 69 73 74 65 6e 65 72 2c 72 65 66 3a 72 65 66 7d 7d 2c 70 2e 73 6e 61 70 70 69 6e 67 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 6c 69 73 74 65 6e 65 72 2c 72 65 66 29 7b 74 68 69 73 2e 5f 5f 73 6e 61 70 48 6f 6f 6b 3d 7b 66 75 6e 3a 6c 69 73 74 65 6e 65 72 2c 72 65 66 3a 72 65 66 7d 7d 2c 70 2e 73 6e 61 70 43 6f 6d 70 6c 65 74 65 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 6c 69 73 74 65 6e 65 72 2c 72 65 66 29 7b 74 68 69 73 2e 5f 5f 63 6f 6d 70 48 6f 6f 6b 3d 7b 66 75 6e 3a 6c 69 73 74 65 6e 65 72 2c 72 65 66 3a 72 65 66 7d 7d 2c 70 2e 67 65 74 53 6e 61 70 4e 75 6d 3d 66 75 6e 63 74 69 6f 6e 28 76 61 6c 75 65 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 76 61 6c 75 65 2b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 6e
                                                                                                                                                                                                              Data Ascii: istener,ref:ref}},p.snappingCallback=function(listener,ref){this.__snapHook={fun:listener,ref:ref}},p.snapCompleteCallback=function(listener,ref){this.__compHook={fun:listener,ref:ref}},p.getSnapNum=function(value){return Math.floor((value+this.options.sn
                                                                                                                                                                                                              2024-10-24 22:48:56 UTC8000INData Raw: 76 61 72 20 69 3d 30 3b 69 21 3d 3d 74 68 69 73 2e 6c 61 79 65 72 73 43 6f 75 6e 74 3b 2b 2b 69 29 74 68 69 73 2e 6c 61 79 65 72 73 5b 69 5d 2e 72 65 73 65 74 28 29 7d 2c 70 2e 5f 61 70 70 6c 79 50 61 72 61 6c 6c 61 78 3d 66 75 6e 63 74 69 6f 6e 28 78 2c 79 2c 66 61 73 74 29 7b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 21 3d 3d 74 68 69 73 2e 6c 61 79 65 72 73 43 6f 75 6e 74 3b 2b 2b 69 29 6e 75 6c 6c 21 3d 74 68 69 73 2e 6c 61 79 65 72 73 5b 69 5d 2e 70 61 72 61 6c 6c 61 78 26 26 74 68 69 73 2e 6c 61 79 65 72 73 5b 69 5d 2e 6d 6f 76 65 50 61 72 61 6c 6c 61 78 28 78 2c 79 2c 66 61 73 74 29 7d 2c 70 2e 5f 65 6e 61 62 6c 65 50 61 72 61 6c 6c 61 78 45 66 66 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 73 77 69 70 65 22 3d 3d 3d 74 68 69 73 2e 73 6c 69 64 65
                                                                                                                                                                                                              Data Ascii: var i=0;i!==this.layersCount;++i)this.layers[i].reset()},p._applyParallax=function(x,y,fast){for(var i=0;i!==this.layersCount;++i)null!=this.layers[i].parallax&&this.layers[i].moveParallax(x,y,fast)},p._enableParallaxEffect=function(){"swipe"===this.slide
                                                                                                                                                                                                              2024-10-24 22:48:56 UTC8000INData Raw: 59 28 22 2b 79 2b 22 29 22 2c 6f 72 69 67 26 26 28 72 5b 74 72 61 6e 73 66 6f 72 6d 5f 6f 72 69 67 5f 63 73 73 5d 3d 6f 72 69 67 29 2c 72 7d 3a 66 75 6e 63 74 69 6f 6e 28 78 2c 79 2c 6f 72 69 67 2c 66 61 64 65 29 7b 72 65 74 75 72 6e 20 66 61 64 65 3d 3d 3d 21 31 3f 7b 7d 3a 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 2c 73 74 2e 73 63 61 6c 65 6c 65 66 74 3d 5f 32 64 3f 66 75 6e 63 74 69 6f 6e 28 78 2c 79 2c 64 69 73 74 2c 6f 72 69 67 2c 66 61 64 65 29 7b 76 61 72 20 72 3d 73 74 2e 6c 65 66 74 28 64 69 73 74 2c 66 61 64 65 29 3b 72 65 74 75 72 6e 20 72 5b 74 72 61 6e 73 66 6f 72 6d 5f 63 73 73 5d 3d 22 20 73 63 61 6c 65 58 28 22 2b 78 2b 22 29 20 73 63 61 6c 65 59 28 22 2b 79 2b 22 29 22 2c 6f 72 69 67 26 26 28 72 5b 74 72 61 6e 73 66 6f 72 6d 5f 6f 72 69 67 5f
                                                                                                                                                                                                              Data Ascii: Y("+y+")",orig&&(r[transform_orig_css]=orig),r}:function(x,y,orig,fade){return fade===!1?{}:{opacity:0}},st.scaleleft=_2d?function(x,y,dist,orig,fade){var r=st.left(dist,fade);return r[transform_css]=" scaleX("+x+") scaleY("+y+")",orig&&(r[transform_orig_
                                                                                                                                                                                                              2024-10-24 22:48:56 UTC8000INData Raw: 65 64 3f 28 74 68 69 73 2e 24 6d 61 73 6b 2e 77 72 61 70 28 74 68 69 73 2e 24 70 61 72 61 6c 6c 61 78 45 6c 65 6d 65 6e 74 29 2c 74 68 69 73 2e 24 70 61 72 61 6c 6c 61 78 45 6c 65 6d 65 6e 74 3d 74 68 69 73 2e 24 6d 61 73 6b 2e 70 61 72 65 6e 74 28 29 29 3a 74 68 69 73 2e 6c 69 6e 6b 3f 28 74 68 69 73 2e 6c 69 6e 6b 2e 77 72 61 70 28 74 68 69 73 2e 24 70 61 72 61 6c 6c 61 78 45 6c 65 6d 65 6e 74 29 2c 74 68 69 73 2e 24 70 61 72 61 6c 6c 61 78 45 6c 65 6d 65 6e 74 3d 74 68 69 73 2e 6c 69 6e 6b 2e 70 61 72 65 6e 74 28 29 29 3a 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 77 72 61 70 28 74 68 69 73 2e 24 70 61 72 61 6c 6c 61 78 45 6c 65 6d 65 6e 74 29 2c 74 68 69 73 2e 24 70 61 72 61 6c 6c 61 78 45 6c 65 6d 65 6e 74 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74
                                                                                                                                                                                                              Data Ascii: ed?(this.$mask.wrap(this.$parallaxElement),this.$parallaxElement=this.$mask.parent()):this.link?(this.link.wrap(this.$parallaxElement),this.$parallaxElement=this.link.parent()):(this.$element.wrap(this.$parallaxElement),this.$parallaxElement=this.$element
                                                                                                                                                                                                              2024-10-24 22:48:56 UTC8000INData Raw: 78 32 44 52 65 6e 64 65 72 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 70 61 72 61 6c 6c 61 78 43 61 6c 63 28 29 2c 74 68 69 73 2e 61 6c 69 67 6e 65 64 54 6f 42 6f 74 3f 74 68 69 73 2e 24 70 61 72 61 6c 6c 61 78 45 6c 65 6d 65 6e 74 5b 30 5d 2e 73 74 79 6c 65 2e 62 6f 74 74 6f 6d 3d 74 68 69 73 2e 5f 6c 61 73 74 50 61 72 61 59 2a 74 68 69 73 2e 70 61 72 61 6c 6c 61 78 2b 22 70 78 22 3a 74 68 69 73 2e 24 70 61 72 61 6c 6c 61 78 45 6c 65 6d 65 6e 74 5b 30 5d 2e 73 74 79 6c 65 2e 74 6f 70 3d 74 68 69 73 2e 5f 6c 61 73 74 50 61 72 61 59 2a 74 68 69 73 2e 70 61 72 61 6c 6c 61 78 2b 22 70 78 22 2c 74 68 69 73 2e 24 70 61 72 61 6c 6c 61 78 45 6c 65 6d 65 6e 74 5b 30 5d 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 74 68 69 73 2e 5f 6c 61 73 74 50 61 72 61
                                                                                                                                                                                                              Data Ascii: x2DRenderer=function(){this._parallaxCalc(),this.alignedToBot?this.$parallaxElement[0].style.bottom=this._lastParaY*this.parallax+"px":this.$parallaxElement[0].style.top=this._lastParaY*this.parallax+"px",this.$parallaxElement[0].style.left=this._lastPara
                                                                                                                                                                                                              2024-10-24 22:48:56 UTC8000INData Raw: 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 73 2d 70 6f 69 6e 74 2d 63 65 6e 74 65 72 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 73 2d 70 6f 69 6e 74 2d 62 6f 72 64 65 72 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 27 29 2e 61 64 64 43 6c 61 73 73 28 22 6d 73 2d 74 6f 6f 6c 74 69 70 2d 70 6f 69 6e 74 22 29 2e 61 70 70 65 6e 64 54 6f 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 29 3b 76 61 72 20 6c 69 6e 6b 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 22 6c 69 6e 6b 22 29 2c 74 61 72 67 65 74 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 22 74 61 72 67 65 74 22 29 3b 6c 69 6e 6b 26 26 74 68 69 73 2e 70 6f 69 6e 74 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6f 70 65 6e
                                                                                                                                                                                                              Data Ascii: ><div class="ms-point-center"></div><div class="ms-point-border"></div></div>').addClass("ms-tooltip-point").appendTo(this.$element);var link=this.$element.data("link"),target=this.$element.data("target");link&&this.point.on("click",function(){window.open
                                                                                                                                                                                                              2024-10-24 22:48:56 UTC8000INData Raw: 73 2e 73 6c 69 64 65 72 2e 61 70 69 2e 72 65 73 75 6d 65 28 29 3b 76 61 72 20 74 68 61 74 3d 74 68 69 73 3b 43 54 77 65 65 6e 2e 66 61 64 65 49 6e 28 74 68 69 73 2e 76 70 62 74 6e 2c 35 30 30 29 2c 43 54 77 65 65 6e 2e 61 6e 69 6d 61 74 65 28 74 68 69 73 2e 76 63 62 74 6e 2c 35 30 30 2c 7b 6f 70 61 63 69 74 79 3a 30 7d 2c 7b 63 6f 6d 70 6c 65 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 61 74 2e 76 63 62 74 6e 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 22 6e 6f 6e 65 22 29 7d 7d 29 2c 43 54 77 65 65 6e 2e 61 6e 69 6d 61 74 65 28 74 68 69 73 2e 76 66 72 61 6d 65 2c 35 30 30 2c 7b 6f 70 61 63 69 74 79 3a 30 7d 2c 7b 63 6f 6d 70 6c 65 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 61 74 2e 76 66 72 61 6d 65 2e 61 74 74 72 28 22 73 72 63 22 2c 22 61 62
                                                                                                                                                                                                              Data Ascii: s.slider.api.resume();var that=this;CTween.fadeIn(this.vpbtn,500),CTween.animate(this.vcbtn,500,{opacity:0},{complete:function(){that.vcbtn.css("display","none")}}),CTween.animate(this.vframe,500,{opacity:0},{complete:function(){that.vframe.attr("src","ab


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              117192.168.2.649850107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:56 UTC615OUTGET /wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ver=2.7.0-wc.9.3.3 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:56 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:56 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Wed, 25 Sep 2024 21:27:23 GMT
                                                                                                                                                                                                              ETag: "5340a36-25a4-622f849ad663c"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 9636
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              2024-10-24 22:48:56 UTC7895INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 62 6c 6f 63 6b 55 49 20 70 6c 75 67 69 6e 0a 20 2a 20 56 65 72 73 69 6f 6e 20 32 2e 37 30 2e 30 2d 32 30 31 34 2e 31 31 2e 32 33 0a 20 2a 20 52 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 20 76 31 2e 37 20 6f 72 20 6c 61 74 65 72 0a 20 2a 0a 20 2a 20 45 78 61 6d 70 6c 65 73 20 61 74 3a 20 68 74 74 70 3a 2f 2f 6d 61 6c 73 75 70 2e 63 6f 6d 2f 6a 71 75 65 72 79 2f 62 6c 6f 63 6b 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 37 2d 32 30 31 33 20 4d 2e 20 41 6c 73 75 70 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 73 3a 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67
                                                                                                                                                                                                              Data Ascii: /*! * jQuery blockUI plugin * Version 2.70.0-2014.11.23 * Requires jQuery v1.7 or later * * Examples at: http://malsup.com/jquery/block/ * Copyright (c) 2007-2013 M. Alsup * Dual licensed under the MIT and GPL licenses: * http://www.opensource.org
                                                                                                                                                                                                              2024-10-24 22:48:56 UTC1741INData Raw: 62 6c 6f 63 6b 22 29 29 2c 69 3d 64 3f 65 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 66 69 6c 74 65 72 28 22 2e 62 6c 6f 63 6b 55 49 22 29 2e 61 64 64 28 22 62 6f 64 79 20 3e 20 2e 62 6c 6f 63 6b 55 49 22 29 3a 61 2e 66 69 6e 64 28 22 3e 2e 62 6c 6f 63 6b 55 49 22 29 2c 6f 2e 63 75 72 73 6f 72 52 65 73 65 74 26 26 28 69 2e 6c 65 6e 67 74 68 3e 31 26 26 28 69 5b 31 5d 2e 73 74 79 6c 65 2e 63 75 72 73 6f 72 3d 6f 2e 63 75 72 73 6f 72 52 65 73 65 74 29 2c 69 2e 6c 65 6e 67 74 68 3e 32 26 26 28 69 5b 32 5d 2e 73 74 79 6c 65 2e 63 75 72 73 6f 72 3d 6f 2e 63 75 72 73 6f 72 52 65 73 65 74 29 29 2c 64 26 26 28 73 3d 6c 3d 6e 75 6c 6c 29 2c 6f 2e 66 61 64 65 4f 75 74 3f 28 6e 3d 69 2e 6c 65 6e 67 74 68 2c 69 2e 73 74 6f 70 28
                                                                                                                                                                                                              Data Ascii: block")),i=d?e(document.body).children().filter(".blockUI").add("body > .blockUI"):a.find(">.blockUI"),o.cursorReset&&(i.length>1&&(i[1].style.cursor=o.cursorReset),i.length>2&&(i[2].style.cursor=o.cursorReset)),d&&(s=l=null),o.fadeOut?(n=i.length,i.stop(


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              118192.168.2.649853107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:56 UTC597OUTGET /wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=9.3.3 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:56 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:56 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Wed, 25 Sep 2024 21:27:23 GMT
                                                                                                                                                                                                              ETag: "5340a16-f9d-622f849a95b11"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 3997
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              2024-10-24 22:48:56 UTC3997INData Raw: 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 63 5f 61 64 64 5f 74 6f 5f 63 61 72 74 5f 70 61 72 61 6d 73 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 71 75 65 73 74 73 3d 5b 5d 2c 74 68 69 73 2e 61 64 64 52 65 71 75 65 73 74 3d 74 68 69 73 2e 61 64 64 52 65 71 75 65 73 74 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 72 75 6e 3d 74 68 69 73 2e 72 75 6e 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 24 6c 69 76 65 52 65 67 69 6f 6e 3d 74 68 69 73 2e 63 72 65 61 74 65 4c 69 76 65 52 65 67 69 6f 6e 28 29 2c 74 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 2e 61 64 64 5f 74
                                                                                                                                                                                                              Data Ascii: jQuery(function(t){if("undefined"==typeof wc_add_to_cart_params)return!1;var a=function(){this.requests=[],this.addRequest=this.addRequest.bind(this),this.run=this.run.bind(this),this.$liveRegion=this.createLiveRegion(),t(document.body).on("click",".add_t


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              119192.168.2.649851107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:56 UTC605OUTGET /wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc.9.3.3 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:56 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:56 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Wed, 25 Sep 2024 21:27:23 GMT
                                                                                                                                                                                                              ETag: "5340a4e-6b8-622f849b2ffd8"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 1720
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              2024-10-24 22:48:56 UTC1720INData Raw: 2f 2a 21 20 6a 73 2d 63 6f 6f 6b 69 65 20 76 33 2e 30 2e 35 20 7c 20 4d 49 54 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 65 7c 7c 73 65 6c 66 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 65 2e 43 6f 6f 6b 69 65 73 2c 6f 3d 65 2e 43 6f 6f 6b 69 65
                                                                                                                                                                                                              Data Ascii: /*! js-cookie v3.0.5 | MIT */!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self,function(){var n=e.Cookies,o=e.Cookie


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              120192.168.2.649852107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:56 UTC1670OUTGET /wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=9.3.3 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7 [TRUNCATED]
                                                                                                                                                                                                              2024-10-24 22:48:56 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:56 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Wed, 25 Sep 2024 21:27:23 GMT
                                                                                                                                                                                                              ETag: "5340a32-b05-622f849ad104c"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 2821
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              2024-10-24 22:48:56 UTC2821INData Raw: 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 6f 28 22 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 6f 72 64 65 72 69 6e 67 22 29 2e 6f 6e 28 22 63 68 61 6e 67 65 22 2c 22 73 65 6c 65 63 74 2e 6f 72 64 65 72 62 79 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 22 66 6f 72 6d 22 29 2e 74 72 69 67 67 65 72 28 22 73 75 62 6d 69 74 22 29 7d 29 2c 6f 28 22 69 6e 70 75 74 2e 71 74 79 3a 6e 6f 74 28 2e 70 72 6f 64 75 63 74 2d 71 75 61 6e 74 69 74 79 20 69 6e 70 75 74 2e 71 74 79 29 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 70 61 72 73 65 46 6c 6f 61 74 28 6f 28 74 68 69 73 29 2e 61 74 74 72 28 22 6d 69 6e 22 29 29 3b 65 3e 3d 30 26 26 70 61 72 73 65 46 6c 6f 61 74 28 6f 28 74 68 69 73
                                                                                                                                                                                                              Data Ascii: jQuery(function(o){o(".woocommerce-ordering").on("change","select.orderby",function(){o(this).closest("form").trigger("submit")}),o("input.qty:not(.product-quantity input.qty)").each(function(){var e=parseFloat(o(this).attr("min"));e>=0&&parseFloat(o(this


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              121192.168.2.649829172.217.18.1184434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:56 UTC681OUTGET /vi_webp/iAhmQGBXXeI/hqdefault.webp HTTP/1.1
                                                                                                                                                                                                              Host: i.ytimg.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://www.youtube.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:56 UTC633INHTTP/1.1 200 OK
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                              Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                              Content-Length: 12908
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:45:44 GMT
                                                                                                                                                                                                              Expires: Fri, 25 Oct 2024 00:45:44 GMT
                                                                                                                                                                                                              Cache-Control: public, max-age=7200
                                                                                                                                                                                                              ETag: "1575065563"
                                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                              Age: 192
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              2024-10-24 22:48:56 UTC745INData Raw: 52 49 46 46 64 32 00 00 57 45 42 50 56 50 38 20 58 32 00 00 b0 13 01 9d 01 2a e0 01 68 01 3e 2d 16 89 43 21 a1 21 11 8a 3d 38 18 02 c4 b3 b7 47 97 77 77 26 d7 fc b2 33 90 33 80 6d 9b 8a 6d da c1 2f 2f cb 47 8e 7b fa f7 2f df 3f 56 7c 4d 5f b1 d1 df e1 f3 44 f3 7f e5 3f e4 fd c3 7c be fd c8 f6 df e6 33 fa a1 fe cf fc 07 e3 cf 7b 5f 37 5f b6 7f b7 de ed 3e 6c 7e a0 9f d1 bf e0 7a da 7a c5 7a 04 f9 79 7e d1 fc 3d fe e3 fe e1 7b 3a 7f ee d5 31 f7 7f 9f 0f 8d ff 99 ff 23 97 df dc 9e 0b ec 8e fe 75 f9 93 f8 1f e2 7f 71 be 27 77 5b c0 53 f1 ff e9 1f e9 ff b8 fe e3 fe 5a e6 7e f4 33 9f 32 d2 87 80 ff 47 f6 df d4 e7 d5 be 8d 3f ee 7b 2c fa 4f 7e d8 90 da 60 db aa ae 3a 98 6d d5 57 1d 4c 36 ea ab 8e a6 1b 75 55 c7 53 0d ba aa e3 a9 86 dd 55 39 5b 65 ef 32 a8 d6 e3
                                                                                                                                                                                                              Data Ascii: RIFFd2WEBPVP8 X2*h>-C!!=8Gww&33mm//G{/?V|M_D?|3{_7_>l~zzzy~={:1#uq'w[SZ~32G?{,O~`:mWL6uUSU9[e2
                                                                                                                                                                                                              2024-10-24 22:48:56 UTC1378INData Raw: 9e 90 fa ca 7c aa f3 85 e7 2b 32 37 14 32 f7 49 09 f6 53 97 67 c5 d2 2a 9d b2 b1 d0 f9 4e a8 f4 1f 19 32 6e ec aa 20 0b 52 59 ca 24 16 31 0a d5 75 9c a4 5d e0 72 47 12 64 11 f6 a6 aa 86 bd ba b8 9f e8 55 44 6a f0 ef 52 b4 ed 35 ee 90 b5 73 60 21 eb a4 2d 99 ae d7 36 a9 71 df 58 4e a5 23 d8 7f bd 3d 00 d8 40 4f 2e 62 dc 9e e1 56 46 13 c6 12 92 1e 5d 19 94 cf 58 d0 e0 64 e8 07 02 26 09 33 5c fb 36 e9 fa 35 e4 74 7d 85 98 f8 5e c7 c9 80 c2 ca 27 74 b2 62 c2 61 ef 06 25 45 da eb 7a f2 e4 4b 96 7a 79 97 1a df da ab 6d 6c af d0 5d eb 4f 83 0c bf 22 fc 00 15 21 e6 e8 95 6b 97 e0 c4 41 b5 ca bc 7a b3 d0 6a 93 d1 c2 df 65 89 66 7e 61 59 02 4a 95 9c 1a b1 ab 0c 4c 27 f4 c0 9d 58 fc 98 23 15 01 37 a1 d2 89 bd 15 5f 86 34 29 48 80 fe 1b 6b 5b f7 f6 3f 1e 1d 77 06 c2
                                                                                                                                                                                                              Data Ascii: |+272ISg*N2n RY$1u]rGdUDjR5s`!-6qXN#=@O.bVF]Xd&3\65t}^'tba%EzKzyml]O"!kAzjef~aYJL'X#7_4)Hk[?w
                                                                                                                                                                                                              2024-10-24 22:48:56 UTC1378INData Raw: 02 7f 0f 76 23 38 6a 57 3e 0d 70 1d 76 aa 6e c8 68 ee 12 25 5b f7 ba bc 8b 81 89 0e d7 62 18 2f cd 2e a5 27 16 38 1d 84 ba 0c 62 16 b1 9c 3c 3a f2 1c 75 a4 67 b6 d2 ab 5a 69 39 a0 89 8e e0 d1 6e 7a 49 a5 1e 22 92 bd 88 ce ce 79 38 4c 87 d3 e1 b7 55 5c 75 30 db aa ae 3a 98 6d d5 57 1d 4c 36 ea ab 8e a6 1b 75 55 c7 53 0d ba aa da 00 00 fe fb bb dc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 9f be 1f fe e8 fc ff ea 3e 1f bc e4 f3 77 f8 58 26 9f 06 7a 7b a6 94 37 fd 91 9d ea 8a 07 d7 13 f4 37 12 bb 6b 40 91 8c 8c 1d d2 6f c4 8d 41 38 c3 4e 30 63 41 18 19 ae ad e1 70 9f 8b d4 b1 94 60 80 06 0c 62 4f 46 70 42 51 2b 94 b2 4a 39 f7 e6 0a a9 ec 2b 3b 80 a8 c6 a7 65 c0 36 d7 2d 6e 08 7a 58 be c2 61 8d d8 47 1e 2d 23 4e 75 5c af 48 74 8a 6b a0 f6 23 5d 95 cc fe 8e
                                                                                                                                                                                                              Data Ascii: v#8jW>pvnh%[b/.'8b<:ugZi9nzI"y8LU\u0:mWL6uUS>wX&z{77k@oA8N0cAp`bOFpBQ+J9+;e6-nzXaG-#Nu\Htk#]
                                                                                                                                                                                                              2024-10-24 22:48:56 UTC1378INData Raw: 1e bd 01 44 40 53 0d e5 f0 19 a3 a9 c6 41 ce b6 3b 93 29 25 d4 f8 19 06 66 0a 29 16 26 62 8f 0f f5 09 c0 22 29 81 c2 93 92 5c 44 dc db 8d db ca c4 01 16 f8 84 39 4b ab a7 a0 79 8d a1 32 1e f6 ff 63 6b 13 54 61 4b 1c 0c 3b 22 cf 6a d3 c9 b9 2d eb cb e5 7c 23 81 b5 47 7c a2 04 42 56 4b 1d 44 c8 07 62 32 07 de 5f f4 99 e0 d5 ba b9 a5 d6 0c 68 d6 3c 0d 20 b1 b0 02 7d f7 a4 ce 7d 49 4c 4e 04 ff ad c9 53 2d 5c 6e 08 79 07 ab 2b a7 85 ba 0b 42 38 2d e3 82 ca 9e 10 df 4f 77 f8 7a 0f f3 26 63 86 48 10 ac f2 24 a0 00 39 92 8a 0c 62 1e ea 12 1f d1 61 50 00 c1 46 0e b8 ad 66 64 7c ee b2 48 51 2b a7 a3 4e e1 5f c6 e8 09 92 2d e0 9d 82 60 db be a6 05 c7 66 a4 66 9c 74 1a a6 df 0e 66 85 1c de bc 99 fd 15 ec e9 b7 93 3e 70 b0 7e b8 37 6c 7c a8 46 a2 80 ab 88 2a 57 af ee
                                                                                                                                                                                                              Data Ascii: D@SA;)%f)&b")\D9Ky2ckTaK;"j-|#G|BVKDb2_h< }}ILNS-\ny+B8-Owz&cH$9baPFfd|HQ+N_-`fftf>p~7l|F*W
                                                                                                                                                                                                              2024-10-24 22:48:56 UTC1378INData Raw: 6e 63 0b 25 f1 6c 3e 20 da e9 61 5d 48 d6 96 73 2e 65 f1 f6 e7 46 31 ac 81 10 32 dc 27 18 46 98 da bf 9f 93 7d 60 b7 36 59 5b 26 22 dc cc af b0 63 f1 f2 03 f6 fd cc 2f fd 58 37 ab e7 35 33 52 21 41 bb cf cf 83 35 70 f3 c2 9b e2 e5 15 04 c5 84 82 ea e0 87 f3 24 3a d1 c0 7c 96 a7 88 b1 98 9d ef bf 27 ff 16 69 92 56 f7 be 55 60 a9 18 ed a3 c3 05 f0 17 f7 98 a2 e8 41 9b e2 e5 4f 3a 33 f8 0a 3f 44 85 21 e1 37 13 4a fc 5e 42 6c 50 6c b4 c8 64 a1 4d fe 5e ac 4c cd f8 50 5a a6 82 9b a0 ad 2d b3 d3 54 7d c9 15 c4 f2 1a 32 ea 61 b0 3d f5 3e 8b ff dc c4 54 c2 8c 48 fa cc aa ef 84 b8 63 9b 41 5f 80 5d 95 15 2b 74 6d 06 3d b4 8e 31 94 ce 10 36 44 d3 9e f7 07 cc 3a c5 63 7d c4 a3 6b a8 2c 76 51 0a 43 b1 54 e9 25 c7 04 12 43 db fb ad d0 d4 95 97 49 00 72 7f 69 03 3e 0c
                                                                                                                                                                                                              Data Ascii: nc%l> a]Hs.eF12'F}`6Y[&"c/X753R!A5p$:|'iVU`AO:3?D!7J^BlPldM^LPZ-T}2a=>THcA_]+tm=16D:c}k,vQCT%CIri>
                                                                                                                                                                                                              2024-10-24 22:48:56 UTC1378INData Raw: 8b d4 1b 12 b4 fa 57 fa 37 a0 04 21 83 c1 fc 7c ee 57 db 74 c4 da b8 fa db d2 56 91 5b d4 9d af 2c 9d 45 ec c3 92 3f fa 2c 19 18 84 31 d7 3c 13 8f c9 8d e6 9a f2 3b 16 9b 5a b2 b3 fd ec 88 07 35 df 13 1e 04 ed b8 18 72 eb b9 fb c8 6d e2 f2 99 27 9d 86 c9 a7 04 89 a4 c1 98 f4 7b d5 1a 22 d8 f9 61 6f 1f 3a 6a 84 11 81 72 27 f0 02 d9 78 8b ef 72 6e 61 1d 5e c5 bc 6e fb 2d 37 66 dd 66 f1 99 6b b7 bf 1c c5 70 fc 18 bd b2 46 e5 bd e2 d8 04 80 bf ef eb 5b 3d 6f a6 bd 20 5e 04 30 6d 81 42 50 ee ca 2c 8e 8a 4d 23 f1 28 72 04 55 51 4c ad d5 f5 bb ca 06 85 59 06 ed 60 b3 64 43 d8 d6 a3 cc f9 9c e1 64 a8 c5 7c 59 1d 22 db a0 c5 e4 5b 87 8b 86 ab 61 51 96 15 01 85 5b bf 0c 74 39 0c 13 6a 34 fe 11 ff 5f d4 4b 91 90 dd 2b dd 70 ec 26 a6 32 f6 d3 0e 33 82 78 51 40 c5 39
                                                                                                                                                                                                              Data Ascii: W7!|WtV[,E?,1<;Z5rm'{"ao:jr'xrna^n-7ffkpF[=o ^0mBP,M#(rUQLY`dCd|Y"[aQ[t9j4_K+p&23xQ@9
                                                                                                                                                                                                              2024-10-24 22:48:56 UTC1378INData Raw: 1a 9e ca c7 c4 02 80 11 1d 9b b2 f8 b3 f9 f3 62 01 f3 9b b7 36 a3 70 a4 03 f7 3b 1d 28 f4 5a 30 33 5c 05 23 4f 8e 13 a9 c8 a5 99 2f 16 1a fd d8 e1 83 8e 34 da 82 cd 08 c0 fe 7b ce 1f 30 77 59 ee 6d 26 a4 08 8e 3e cd bc 54 01 dd 3c 57 c0 04 60 07 d1 75 23 ad 9f 95 7d 4e 03 88 c8 8f 88 f1 07 ec 75 c1 77 d0 15 ee 44 5c 1f c6 38 65 aa 13 d3 da 45 fb 20 62 34 b4 24 bb 04 96 f4 c1 92 da 6d ab 47 f4 27 d5 b5 34 a3 a1 7a fa 5f 24 72 be 7a 45 03 c5 1c d9 3b fc 3b 7e f2 9c 6a 86 8c 94 f1 2a f6 a7 f2 fd 1d ae bc e5 6d 1f bf b9 7b 1a fd 52 d3 99 8c 52 d0 83 1d 55 d7 66 d8 a0 60 dc 8d b0 60 c3 9e 61 6a 27 b4 d8 ab a7 c9 93 f4 50 2f 1b fb f6 5a 95 78 e6 fc 4d 12 4d 98 b1 0a f9 ea bc f6 3d 63 30 51 f8 e3 8c 71 25 53 6d ef 40 de c1 76 b0 4e 9c 52 35 5c de 52 9a 98 67 5c
                                                                                                                                                                                                              Data Ascii: b6p;(Z03\#O/4{0wYm&>T<W`u#}NuwD\8eE b4$mG'4z_$rzE;;~j*m{RRUf``aj'P/ZxMM=c0Qq%Sm@vNR5\Rg\
                                                                                                                                                                                                              2024-10-24 22:48:56 UTC1378INData Raw: 9c 91 89 3d 67 2c cd 55 7d 4f 6b 2c b0 80 01 33 00 3a f7 fc a6 8e 9b f8 cf a1 9b a0 f9 4c 13 62 25 e1 dc 8a 1a 2c 7a 64 71 e6 d3 cb 7b 6e e3 0f b5 4d ec a3 31 f2 d5 ff 54 f1 54 fa 3b 00 4f 32 58 93 6c a0 ba 33 6c 1e 0c c5 aa 52 97 b7 4e d1 64 18 af c9 af 9b 14 2b c5 bf 58 7f 2d d9 d9 e7 26 9e 18 7a 08 09 23 d2 02 b9 d2 07 0c a5 46 5c 6d 84 5d 28 de 38 7e a4 f6 c9 4a 72 22 52 d1 71 e3 f7 c8 d9 ea a4 f6 95 79 4b 42 80 e2 1a 74 74 08 6a f8 b7 35 df 47 61 00 d6 fa 31 a3 cb 03 69 8b 70 44 9d 92 9c 95 41 f8 33 f0 db d0 cc 48 f3 ab b1 42 d3 e8 78 44 f1 ba af d4 9d d0 2e 4f b1 45 1b 38 ea 8c 6f d6 d8 5a 95 1d b9 5f 57 a0 7b a8 60 e5 1e ee c7 c9 83 f2 0a 1f 87 43 c0 45 c7 76 fa 56 bf 34 26 02 26 70 d3 21 fa 69 79 7b f5 71 2e 45 7c 7a a3 1e 40 b5 c7 99 dc 7c 7a 9f
                                                                                                                                                                                                              Data Ascii: =g,U}Ok,3:Lb%,zdq{nM1TT;O2Xl3lRNd+X-&z#F\m](8~Jr"RqyKBttj5Ga1ipDA3HBxD.OE8oZ_W{`CEvV4&&p!iy{q.E|z@|z
                                                                                                                                                                                                              2024-10-24 22:48:56 UTC1378INData Raw: 2c 1b 9f 03 e0 57 99 59 b3 91 7b a5 0b 09 5a 0e e5 3e 6b 29 0a f6 8a 3c 99 65 44 b8 91 97 e6 0f 8c 3f e2 f6 c9 76 00 db ab 23 ae 3e f5 0a 0c 6c 78 77 ed 31 e3 7a c3 3c fd 73 9a 13 f8 f1 cb 4c a5 27 13 5d a9 1d 04 ca 1c 5e 8b 5c cc 17 d4 03 bc c8 0b 5c 52 a9 28 f8 74 2a d2 c2 e3 f2 b6 d0 46 5d da 86 70 de 3a 1f 46 bb 91 1f 71 b2 ab a0 f4 04 58 cc 38 0b 3a 9b c8 8a c7 4e 11 0a c9 5b 67 83 a1 af 54 e3 22 3b c2 39 2f fa 27 c1 9d 18 82 ec 6a 34 ba bb 0c ac c7 a1 04 fb 55 08 d2 ea f7 a7 18 17 76 a8 65 a9 1b 59 e3 7a 0b e9 09 c3 ee 9d fe 9d 1d 7b 68 01 49 13 d1 9b b3 22 f5 bc 05 e5 57 8f d2 1f 22 b3 19 3e 11 c7 85 d9 a3 08 d2 8c 14 c3 9c f0 e6 13 78 58 85 07 5a 35 ba 18 77 d4 ed 18 a3 40 d9 7b 97 17 98 77 24 a7 b1 5d ac 54 70 be 06 bb a5 1a be 28 a2 50 47 fc 55
                                                                                                                                                                                                              Data Ascii: ,WY{Z>k)<eD?v#>lxw1z<sL']^\\R(t*F]p:FqX8:N[gT";9/'j4UveYz{hI"W">xXZ5w@{w$]Tp(PGU
                                                                                                                                                                                                              2024-10-24 22:48:56 UTC1139INData Raw: 3a 60 22 6d a4 b3 f5 e7 c0 3e 09 52 23 dd 09 9b 3d cb d3 a6 14 c0 0f a8 d3 cf f0 9c f4 03 dd 37 4b 55 6b fd f8 aa 37 92 d8 a6 f6 ff cf 23 47 66 df 2f e7 1b b7 45 87 59 ec ca aa 83 61 99 ab 45 83 a2 52 8b 25 0e 8a f7 66 52 8f ec dd 56 49 56 f7 b6 6a 97 8e 86 e6 0e 23 2d aa ff 84 27 64 0c de 4a 29 80 fe b4 7c 61 40 8c eb d7 e3 f1 28 22 1a a0 51 ce c6 4e e9 be 41 88 7b 79 9e 18 28 3f 56 8b 3c 7a d0 f6 30 86 5f 50 d4 03 1b b5 b6 09 a9 81 dc f8 0d bb eb 9d 7e 4d c3 49 40 19 01 41 8e 12 6b 0d 0c e4 cd 59 b3 b1 ec 70 82 dd 18 8f 05 ff 3f 2c 9b 37 3f 4c cb 16 91 0e 47 99 a3 b4 64 58 e5 6b 72 a5 f6 9b 7e 6e 92 85 49 2b a8 88 8c 84 65 69 96 bd 49 eb 0e d7 e6 75 5d 44 10 da 09 7a 51 cd 9b 89 83 2e 4c 6e 89 13 fe 52 6b 30 e6 cb 45 5c ca 9f 9b 31 c0 09 2b 5b b9 04 c5
                                                                                                                                                                                                              Data Ascii: :`"m>R#=7KUk7#Gf/EYaER%fRVIVj#-'dJ)|a@("QNA{y(?V<z0_P~MI@AkYp?,7?LGdXkr~nI+eiIu]DzQ.LnRk0E\1+[


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              122192.168.2.64984020.109.210.53443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:56 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=66wY8FrgwxXGe2Y&MD=KCAgk1V2 HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                                                                                                              2024-10-24 22:48:56 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                              MS-CorrelationId: 4722e016-597a-44db-9ae7-14d0fd208c76
                                                                                                                                                                                                              MS-RequestId: 5f74e089-9789-45ce-97e7-e53b7c22e025
                                                                                                                                                                                                              MS-CV: TGoUuRvdvEe2Tk8q.0
                                                                                                                                                                                                              X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:55 GMT
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Length: 24490
                                                                                                                                                                                                              2024-10-24 22:48:56 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                              2024-10-24 22:48:56 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              123192.168.2.649865107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC1701OUTGET /wp-content/uploads/2019/09/2_who_audio_screen.jpg HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7 [TRUNCATED]
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:57 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Fri, 22 Nov 2019 00:49:44 GMT
                                                                                                                                                                                                              ETag: "53427a4-bd2a-597e4ca2f7a00"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 48426
                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC7922INData Raw: ff d8 ff e1 0f d9 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 24 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 96 87 69 00 04 00 00 00 01 00 00 00 ac 00 00 00 d8 00 16 e3 60 00 00 27 10 00 16 e3 60 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 39 3a 30 39 3a 30 34 20 32 33 3a 30 31 3a 32 32 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 77 a0 03 00 04 00 00 00 01 00 00 02 0d 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 26 01
                                                                                                                                                                                                              Data Ascii: ExifMM*bj(1$r2i`'`'Adobe Photoshop CC 2019 (Macintosh)2019:09:04 23:01:22w&
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC8000INData Raw: a7 b5 ce a7 38 d3 b8 12 fc 66 b0 3c b8 33 dd 2f fb 50 6e 2d 7f 47 db ef 7d 88 82 b4 db e8 ff 00 57 73 ba a3 fa 8d d8 b9 3d 43 ed 42 97 5f 4d b4 8d ce 69 b2 96 ff 00 39 4d 97 8f 53 d3 de 1f fc df a7 f4 3f 96 b7 d9 eb 3f 91 00 2f 29 e9 3d 67 af 64 d8 3f 67 5f f6 1a 8b 85 7e b3 05 75 38 35 e7 dd b9 d5 54 cb b2 36 c6 fb 7d 35 e9 3d 37 a9 63 e2 f4 a7 7a d9 b7 f5 1c 8a 24 d8 fc 96 7a 76 3e 74 6f a4 c6 35 df ab 7b 7d 9f cf 3e bf f0 cf 44 1f b1 1f 9b ab 5b 43 4b 43 7d ce 2e 6f 23 cd 1d df f2 8e 37 c6 df c8 16 15 1f 59 d9 65 8d 0d a2 77 58 c6 b3 d3 dc f6 8d ce 6b 37 5b 74 54 da f6 b9 df e8 d6 e9 ff 00 94 b1 c7 9d df 90 25 22 0e ca 74 52 49 24 d5 29 24 92 49 4f ff d3 f5 54 92 49 25 34 33 ff 00 a6 61 7f 5a df fc f6 e5 e7 bf e3 02 ea a8 fa d1 d2 f2 7d 56 55 76 35 02
                                                                                                                                                                                                              Data Ascii: 8f<3/Pn-G}Ws=CB_Mi9MS??/)=gd?g_~u85T6}5=7cz$zv>to5{}>D[CKC}.o#7YewXk7[tT%"tRI$)$IOTI%43aZ}VUv5
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC8000INData Raw: 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02 c4 00 00 00 88 76 75 65 64 00 00 03 4c 00 00 00 86 76 69 65 77 00 00 03 d4 00 00 00 24 6c 75 6d 69 00 00 03 f8 00 00 00 14 6d 65 61 73 00 00 04 0c 00 00 00 24 74 65 63 68 00 00
                                                                                                                                                                                                              Data Ascii: pMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmddvuedLview$lumimeas$tech
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC8000INData Raw: 03 fd e9 bb ff 00 98 2d 37 fe 4d 49 89 50 cc b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab ff d7 f5 4e 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 78 e6 bb ff 00 29 a6 bd ff 00 6d 3b 3f fb b2 e2 af 4e 4f b0 bf 21 8a b8 7f 7f 07 fc 64 1f a8 e2 af 00 fc c1 e4 3c f9 ae 12 2a bf 58 1b 7f cf 24 c5 b6 3c 92 35 6f 87 70 77 eb f2 c5 2b c2 a6 fd a9 d3 14 2a 22 80 7c 4f 6c 0a bf 6a e2 aa a1 80 e8 3b e1 5a 57 56 15 34 db c0 e2 12 11 0a de 23 6c 92 a2 22 87 d4 a6 d8 15 33 b3 d2 9a 5a 0a 54 d7 7c 21 16 c9 74 cf 2e c6 a1 a6 9d 84 70 44 a5 e5 91 f6 55 55 15 66 3e c3 0b 12 c6 3c cd f9 b1 67 a6 5b 71 d2 14 db c2 58 a4 37 14 1f 58 9b 8e cc cb 5d a1 8f fe 4a 64 38 ad 48 a4 8f 45 d5 b4 2f 33 db cd 71 74 cd 16 af 05 66 47 99 cc a9 30 a6 e8 4b 6e a7 c2 99 6c 23 1f 8b 4c f8 cf b9
                                                                                                                                                                                                              Data Ascii: -7MIPWb]v*UN*UWb]x)m;?NO!d<*X$<5opw+*"|Olj;ZWV4#l"3ZT|!t.pDUUf><g[qX7X]Jd8HE/3qtfG0Knl#L
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC8000INData Raw: 58 8a 07 f1 e2 7f 68 ed 8d 84 1b b4 c2 df 50 94 c0 82 15 8c 4c 54 89 63 0c 47 21 4a 83 15 7e 16 a7 87 ec e0 94 69 31 3d ed d8 dd b3 5f 2a ce bc 5d 8f 08 c9 f8 6a 09 ed e2 c0 fb e4 06 c5 b4 ee 36 65 16 91 7a ae b1 09 0d 8e a1 ca b0 48 2b c1 cf f2 ef fb 47 f6 97 2d 12 ee 68 9c 6f a2 33 54 d2 93 50 d3 ae f4 ed 42 d5 2e 63 9e 8d 75 6b 20 22 39 48 1f 0c f0 36 fc 25 5f e6 5f b0 f9 32 49 14 5a 8c 07 47 84 f9 af cb 33 68 53 a5 c5 a4 86 7d 3d 98 a2 dc cc 37 8d 97 f6 24 5e 89 28 f1 fb 2f 9a ec 90 a3 e4 e4 f4 49 b4 b8 2f 8e bb a5 dd dc 3f f7 da 95 90 65 60 28 d4 b8 4e 25 6b ba d3 25 8e 51 ba 08 7d f3 a8 ff 00 7a 7e 7f f1 aa e6 62 12 eb d3 fe 87 3f fc 63 7f f8 89 c5 50 7e 40 ff 00 7a 6f 3f e6 0b 4d ff 00 93 52 62 54 33 2c 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ff
                                                                                                                                                                                                              Data Ascii: XhPLTcG!J~i1=_*]j6ezH+G-ho3TPB.cuk "9H6%__2IZG3hS}=7$^(/I/?e`(N%k%Q}z~b?cP~@zo?MRbT3,UWb]v*
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC8000INData Raw: bb 15 49 b5 8f ef 47 cc ff 00 c4 57 15 4a ae bf de 59 bf d4 6f d4 71 55 3f 20 7f bd 37 9f f3 05 a6 ff 00 c9 a9 31 2a 19 96 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 7f ff d4 f5 4e 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 60 1f 98 9f f1 da b0 ff 00 8c 76 ff 00 f7 54 b3 c5 53 a5 fb 23 e5 8a aa da 9f f4 c8 3f d7 1f a8 e2 a9 a6 b1 35 bc 3a 74 b2 5c 33 a4 43 88 2d 17 db ab 30 55 03 b6 ec 69 bf c3 fc d8 aa 49 25 9f 96 92 dc 24 92 4b 1b a2 09 c4 3c ff 00 78 0a bb 48 1c 28 aa 86 f8 df 8a af ec 37 d9 c5 51 30 58 e8 37 16 8e 2d d1 dd 62 66 76 85 09 0f c9 47 a3 f6 76 eb e9 6c 31 54 04 e9 a0 dd 58 47 3c 13 49 63 22 c2 e2 06 75 3e ab 42 81 cb 84 52 77 e5 cd ff 00 d6 e3 8a a2 e7 b6 f2 cb ac 09 3d de fa 7a 45 08 8f d4 e3 f6 48 29 54 1d 5b 92 fe cf fa b8 aa db fb 3f 2d
                                                                                                                                                                                                              Data Ascii: IGWJYoqU? 71**UWb]N*UWb]`vTS#?5:t\3C-0UiI%$K<xH(7Q0X7-bfvGvl1TXG<Ic"u>BRw=zEH)T[?-
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC504INData Raw: 34 d4 e9 08 c5 55 97 4e b2 5f b3 0a 8c 55 55 60 81 7a 46 a3 e8 18 aa f0 00 e8 29 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5f ff d4 f5 4e 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bf ff d5 f5 4e 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bf ff d6 f5 4e 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5
                                                                                                                                                                                                              Data Ascii: 4UN_UU`zF)v*UWb_N*UWb]v*UWb]v*UWb]v*UWb]v*UWb]v*UWb]N*UWb]v*UWb]v*UWb]v*UWb]v*UWb]v*UWb]N*UWb]v*UWb


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              124192.168.2.649862107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC1703OUTGET /wp-content/uploads/2019/09/3_who_podcast_screen.jpg HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7 [TRUNCATED]
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:57 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Fri, 22 Nov 2019 00:15:47 GMT
                                                                                                                                                                                                              ETag: "53427be-5c41-597e450c552c0"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 23617
                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC7922INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 8f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                              Data Ascii: ExifII*Ducky<http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC8000INData Raw: ae 6a d9 6c 77 bb 2d 2c e6 fb c7 71 a0 a9 ac 98 e8 23 9e aa df 04 12 81 44 d2 4c f2 b4 e4 51 6c e4 0c ae 0d 31 42 2c 4c 18 79 4e cb 1e a3 a7 dc ca 3f f9 63 9c 63 11 95 46 53 3c 74 aa d6 e2 78 f2 de 97 dc 99 61 33 1a 5c 33 58 ee db a1 0d 3d 38 c9 2d ba 07 66 a2 1a d8 48 a3 10 d9 09 d5 74 98 d9 e5 86 62 98 44 4e 3e 68 b8 99 b6 5e 72 c7 7f 63 7e 66 66 b3 9f dd 5c 78 fa b5 c2 62 bb 75 e1 1a e8 65 8e 5e 28 2d e7 ac b6 4b 60 b4 d3 db aa e9 e5 8a 1a 7a 70 9a 08 8a 20 97 6c 02 4d 21 9d 3e c9 a7 17 d5 99 ca 62 6f 71 76 f4 7b 79 c6 ee 53 9c 4c 4c cc eb ad 57 e3 75 ff 00 56 cd b8 9b 9b 6d 76 31 05 7c dd a7 d9 3a 0e 39 a1 79 a5 aa 26 d4 d4 cd 11 0c 99 bd c2 22 16 ee e0 a7 d6 f2 c6 3a 4c f9 bb 6a bf 1b 4e a6 be 1c db eb 65 f9 e3 c9 10 10 10 7c b9 db 20 43 4d da 9d e4
                                                                                                                                                                                                              Data Ascii: jlw-,q#DLQl1B,LyN?ccFS<txa3\3X=8-fHtbDN>h^rc~ff\xbue^(-K`zp lM!>boqv{ySLLWuVmv1|:9y&":LjNe| CM
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC7695INData Raw: 6c 50 67 7d e8 8d 8c 84 a9 88 1d e3 03 80 64 21 12 90 8d c5 b0 66 c7 06 66 79 19 88 9d f4 77 90 26 de 29 58 de 26 83 64 71 ec da 52 72 09 05 8e 4c f8 07 35 f4 f9 1a 5d 06 00 de f6 6a 68 5e 5a 57 7a 99 04 0f 67 19 89 0b 81 45 b5 72 62 6c 5b 1c 19 f0 17 f1 69 41 21 4f 7b 69 ea 2a a9 da 1c 92 d3 83 c9 18 19 33 14 82 de fb 2b 63 80 e3 a3 1e fa 08 fa 6d ea 9b 11 92 ae 9d 82 02 8e 13 22 88 98 dc 0a 58 4a 5c bf e9 f9 3a 1d 90 6c b5 fe 59 ad 52 56 43 4e e1 28 49 10 0c 66 ec e2 4d 29 83 36 05 a3 de 9f e0 74 16 fe f4 03 13 b1 d3 10 b4 2f 96 af 9e 2e f1 9b 99 00 b0 b7 fa cc 48 1f 4b 20 b3 f7 b4 02 02 9e 7a 43 8e 20 1c 48 98 c0 9d 9c a2 69 81 b0 67 e1 07 d7 c0 83 34 5b c6 c5 25 28 49 4c 50 ed cc a3 23 33 16 11 36 2c ac 22 fe f9 cb 83 57 7f 42 09 71 92 32 7c 04 99 df
                                                                                                                                                                                                              Data Ascii: lPg}d!ffyw&)X&dqRrL5]jh^ZWzgErbl[iA!O{i*3+cm"XJ\:lYRVCN(IfM)6t/.HK zC Hig4[%(ILP#36,"WBq2|


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              125192.168.2.649867107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC1702OUTGET /wp-content/uploads/2019/09/4_who_record_screen.jpg HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7 [TRUNCATED]
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:57 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Fri, 22 Nov 2019 00:39:24 GMT
                                                                                                                                                                                                              ETag: "53427ce-89fc-597e4a53b0700"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 35324
                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC7922INData Raw: ff d8 ff e1 0c 53 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 24 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 96 87 69 00 04 00 00 00 01 00 00 00 ac 00 00 00 d8 00 16 e3 60 00 00 27 10 00 16 e3 60 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 39 3a 30 39 3a 30 34 20 32 32 3a 35 39 3a 35 32 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 77 a0 03 00 04 00 00 00 01 00 00 02 0d 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 26 01
                                                                                                                                                                                                              Data Ascii: SExifMM*bj(1$r2i`'`'Adobe Photoshop CC 2019 (Macintosh)2019:09:04 22:59:52w&
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC8000INData Raw: fc 87 e5 e1 39 b7 0b 00 16 e3 58 62 4b 46 d0 ea 9e 65 9f 47 fc 1d bf f6 e2 4a 79 3a ba c6 5b 72 1c cb bd 5c 92 f0 08 7b 9e 5e 44 6e f6 fe 91 de de 7f 31 11 fd 5a df f4 56 0f ec ff 00 b5 59 bb 11 b4 59 bf 2b 02 dc 67 34 ea ed 8e d9 ff 00 6e 53 ea 63 ff 00 d3 52 66 47 4c 7e 9b 9a 4f 95 8d 9f b9 cd 72 4a 6a 55 d5 ec de 3f 47 67 f9 ab 75 dd 42 cb 3a 75 ad ae 8b 77 ba a7 81 20 34 49 69 03 52 f5 4d 95 61 13 2c 2e fb da 7f ef a1 68 56 fa 9d 5f a4 e7 6c 69 11 3a 12 92 9c ea 28 b0 b1 bb c0 26 07 1a 85 6a aa 0b 0c b2 58 7c 5b ed 3f f4 55 b0 7a 65 0d 01 f7 71 fb ce 6b 53 b7 37 0d c2 31 aa f5 dd fc 86 be ef fc f7 b9 89 29 26 36 7e 5d 1a d8 f3 6d 43 e9 07 ea 44 fe ed 9f 4b 77 f5 96 e2 e7 d9 d3 3a 8e 75 8d 39 00 e3 63 82 09 dc 47 a8 47 3b 6a aa bd d5 d5 bb f7 dc ef fa
                                                                                                                                                                                                              Data Ascii: 9XbKFeGJy:[r\{^Dn1ZVYY+g4nScRfGL~OrJjU?GguB:uw 4IiRMa,.hV_li:(&jX|[?UzeqkS71)&6~]mCDKw:u9cGG;j
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC8000INData Raw: 14 1b 3b 1b 63 1b 8a 1b b2 1b da 1c 02 1c 2a 1c 52 1c 7b 1c a3 1c cc 1c f5 1d 1e 1d 47 1d 70 1d 99 1d c3 1d ec 1e 16 1e 40 1e 6a 1e 94 1e be 1e e9 1f 13 1f 3e 1f 69 1f 94 1f bf 1f ea 20 15 20 41 20 6c 20 98 20 c4 20 f0 21 1c 21 48 21 75 21 a1 21 ce 21 fb 22 27 22 55 22 82 22 af 22 dd 23 0a 23 38 23 66 23 94 23 c2 23 f0 24 1f 24 4d 24 7c 24 ab 24 da 25 09 25 38 25 68 25 97 25 c7 25 f7 26 27 26 57 26 87 26 b7 26 e8 27 18 27 49 27 7a 27 ab 27 dc 28 0d 28 3f 28 71 28 a2 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4
                                                                                                                                                                                                              Data Ascii: ;c*R{Gp@j>i A l !!H!u!!!"'"U"""##8#f###$$M$|$$%%8%h%%%&'&W&&&''I'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c22
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC8000INData Raw: aa 26 1f 32 f9 f6 d8 81 0f 9a 35 58 f6 d8 fd 72 63 ed fb 4c 71 54 5c 5f 98 3f 99 c8 86 2f f1 55 f4 d1 b6 cd 1d c7 a5 32 9f 66 e7 19 3f 8e 2a cc 3f 2c bc cf e6 5f 31 f9 be cb 43 d4 ac e1 99 4b 2c f2 5f da c4 61 e3 1c 47 99 32 28 26 3f d9 e3 fb 3f 6b 15 7d 3f 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 af ff d3 f5 4e 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 af 91 bf e7 23 d2 27 fc d1 bc 59 68 14 db da ee 7f e3 1e 2a f3 fb 58 ad 14 00 ac ac 6a 05 05 0b 54 f8 53 15 4c d2 13 4a c7 6f 2b f6 ac 70 c8 c3 f0 53 8a a2 ed b4 8d 4e 63 58 74 db a9 1b a0 2b 6d 28 f7 af d9 c5 51 a9 e5 3f 36 c8 07 a5 a1 5e c8 77 21 bd 1a 75 ec 79 15 eb 8a ab 2f 90 fc f0 46 da 0d d2 2f 5e 2d e9 8a 9f 1d df 6c 55 10 9f 97 7e
                                                                                                                                                                                                              Data Ascii: &25XrcLqT\_?/U2f?*?,_1CK,_aG2(&??k}?v*UWb]v*UWbN*UWb]v*UWb#'Yh*XjTSLJo+pSNcXt+m(Q?6^w!uy/F/^-lU~
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC3402INData Raw: f2 db 15 5f cb 6c 55 ae 78 ab b9 e2 ad 89 31 55 e2 4c 55 55 25 18 aa 2a 19 31 54 c6 dd ab 8a a3 97 ec e2 a8 6b 9f ee 25 ff 00 54 e2 ab bc 80 ea 6c 6f 05 45 7e b0 76 ff 00 60 b8 ab 29 c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ff 00 ff d3 f5 4e 2a ec 55 d8 ab b1 57 62 ae c5 5d 8a bb 15 76 2a ec 55 d8 ab b1 57 62 a8 7b dd 46 c2 c6 3f 52 f2 e6 2b 68 ff 00 9a 57 54 1f f0 c4 62 ac 53 5a f3 e7 96 af 6d e5 d3 2c 2e fe b5 75 3a d1 4c 4a c6 31 c4 82 d5 72 02 f4 18 ab 16 69 2a e4 e2 ae f5 71 55 a6 61 8a b4 67 1e 38 ab 5f 59 1e 38 ab 85 d0 f1 c5 55 12 e8 78 e2 a8 c8 2e 41 23 7c 55 38 b3 96 b4 c5 53 44 6f 87 15 43 5e 35 2d 67 3e 0a 7f 56 2a f3 51 31 96 79 48 24 71 60 2a 09 1d ab db 15 45 45 75 77 1e
                                                                                                                                                                                                              Data Ascii: _lUx1ULUU%*1Tk%TloE~v`)]v*UWb]v*UWb]v*N*UWb]v*UWb{F?R+hWTbSZm,.u:LJ1ri*qUag8_Y8Ux.A#|U8SDoC^5-g>V*Q1yH$q`*EEuw


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              126192.168.2.649866107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC1701OUTGET /wp-content/uploads/2019/09/SECTION3-1-150x150.png HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7 [TRUNCATED]
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:57 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Fri, 22 Nov 2019 00:56:20 GMT
                                                                                                                                                                                                              ETag: "534293b-1ea9-597e4e1c9f500"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 7849
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC7849INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 96 08 06 00 00 00 3c 01 71 e2 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 1e 5b 49 44 41 54 78 9c ed 5d 7d 90 15 d5 95 ff dd db fd 3e 86 21 22 8a 0c b0 f2 19 50 c4 60 8a 98 68 95 06 d0 31 ba 46 62 e2 1a 31 65 25 56 25 7f 24 65 82 1b cb f5 2b 89 a0 15 0a 56 dc 24 20 10 b7 b2 f9 58 37 a9 54 a2 5b 96 22 1a 49 40 d4 8a 7f 59 92 64 c3 e2 07 28 88 20 28 ec 08 02 33 cc 7b fd 71 ef fe 71 fb dc be dd f3 de bc f7 98 37 be ee 37 7d aa 66 de ef f5 eb be f7 f6 bd a7 cf ef 9c d3 b7 6f b3 03 07 df 97 0c 80 64 00 93 00 18 03 a4 84 0c 3e 19 63 90 80 81 25 18 d4 27 80 9a 98 81 61 b8 45 4a a8 5a 58 0a 71 9b 0a a7 93 53 8a 00 fd a7 3a 80 05 bf 99 d8 3c a2 36 06 95 29 e5 b0 60 29 a5
                                                                                                                                                                                                              Data Ascii: PNGIHDR<qpHYs+[IDATx]}>!"P`h1Fb1e%V%$e+V$ X7T["I@Yd( (3{qq77}fod>c%'aEJZXqS:<6)`)


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              127192.168.2.649863107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC1701OUTGET /wp-content/uploads/2019/09/SECTION3-2-150x150.png HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7 [TRUNCATED]
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:57 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Thu, 21 Nov 2019 23:53:28 GMT
                                                                                                                                                                                                              ETag: "534293e-21a2-597e400f5ce00"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 8610
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC7924INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 96 08 06 00 00 00 3c 01 71 e2 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ed 7d 7b 6c 55 d7 b9 e7 6f ed bd cf f1 39 36 d8 0e 60 1b 30 06 82 79 99 24 c0 40 12 48 9a c6 13 ee a5 4d 33 a4 f4 11 a4 4e 5a 55 e2 4e ab aa 55 52 69 ee 43 6a fb 4f a5 aa ba f3 47 46 9a 99 b4 d2 a4 e9 34 8f 9b 56 6a da 5c d2 08 c8 10 a1 24 86 00 21 89 43 9d 8e 31 31 90 f0 f2 03 63 1b 1b bf ce 63 3f d6 fc b1 f6 b7 f6 da c7 c7 f6 b1 39 6f 9f 4f b2 fd f3 39 fb b1 f6 5a df fe 7e df fa d6 b7 d6 62 dd 3d d7 39 03 c0 19 c0 38 00 c6 00 ce c1 dd bf 8c 31 70 40 c1 1c 0c e2 2f 80 19 31 03 43 a6 85 73 88 bb b0 02 c4 45 2a 1a 3d 9c 50 04 c8 1f 51 01 cc fd 4e c5 ea 19 33 63 d0 35
                                                                                                                                                                                                              Data Ascii: PNGIHDR<qpHYs+ IDATx}{lUo96`0y$@HM3NZUNURiCjOGF4Vj\$!C11cc?9oO9Z~b=981p@/1CsE*=PQN3c5
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC686INData Raw: d0 d4 d4 84 7d fb f6 f9 76 22 4d 14 75 d7 76 ce 39 56 ae 5c 89 8a 05 0b a4 d3 4d 95 a1 ca 4c 16 44 ad c4 c4 f3 12 25 f1 33 8a 41 95 95 85 b0 73 e7 4e 04 02 01 a9 8c c9 d2 ac a9 8c 13 13 13 08 04 02 58 b7 6e 1d 0c 23 00 50 9d e4 01 e5 4d 85 45 3e 16 30 99 61 54 3f 99 27 f9 3e 07 c2 b9 b7 85 af 4c 76 b3 1d b1 88 08 27 6a 51 cd 32 83 65 5a 08 96 05 25 05 05 83 41 98 96 29 a8 1e 70 ad 71 76 b0 a6 31 af 0c a6 09 cb b2 10 0a 85 44 e4 5f be 88 90 ef b2 a6 0b cb aa fa 7c b4 c2 b4 fa 62 e4 da 3a 25 c3 05 d5 2b e4 80 f4 59 d4 38 92 c6 3d 4b 92 68 6c 98 c6 24 5d 51 6f 0d 7c f2 33 67 03 53 cf 32 1e 8f cb 9e 25 95 4d 9d 16 47 62 9b b6 a4 68 c3 30 50 56 56 86 58 4c e4 a3 49 7a cd 13 45 9a 84 f3 31 83 74 2a ec 08 cd 72 1b 88 83 73 27 21 70 e8 17 b5 bb af ce 5b 9c ea f8
                                                                                                                                                                                                              Data Ascii: }v"Muv9V\MLD%3AsNXn#PME>0aT?'>Lv'jQ2eZ%A)pqv1D_|b:%+Y8=Khl$]Qo|3gS2%MGbh0PVVXLIzE1t*rs'!p[


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              128192.168.2.649864107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC1701OUTGET /wp-content/uploads/2019/09/SECTION3-3-150x150.png HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7 [TRUNCATED]
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:57 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Fri, 22 Nov 2019 00:50:13 GMT
                                                                                                                                                                                                              ETag: "5342941-4f84-597e4cbe9fb40"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 20356
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC7923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 96 08 06 00 00 00 3c 01 71 e2 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ed 7d 79 9c 5d 45 95 ff b7 ee 7d ef a5 bb 93 74 ba 3b 4d 08 e9 6c 9d 00 49 48 c8 06 01 1c 64 cb 80 60 40 10 54 44 44 47 7e 0a 2a 4a 70 84 44 82 80 1a 51 54 16 31 a0 80 e2 8c 8e b2 a8 e3 06 51 b6 11 82 80 98 44 20 09 4b 20 ab 49 27 9d 3d e9 90 4e 6f ef bd 5b bf 3f aa ce a9 53 75 ef 0b 51 19 45 a6 8b 4f 78 af ef ad 5b 75 ea d4 a9 73 be e7 d4 a9 fb 54 eb a6 2d 5a 03 50 90 45 c3 bb a6 01 ad 14 94 bc aa 35 a0 94 a9 ab 15 94 72 97 b4 d6 50 4a 89 6a 1a d0 ca 35 c8 cd c8 f6 ec 3d 49 48 76 77 e9 7a 61 a1 e7 d2 03 f3 ab 31 9d da b6 af c2 0a b6 53 d9 ae b6 24 28 8f 3f 50 96 6b
                                                                                                                                                                                                              Data Ascii: PNGIHDR<qpHYs+ IDATx}y]E}t;MlIHd`@TDDG~*JpDQT1QD K I'=No[?SuQEOx[usT-ZPE5rPJj5=IHvwza1S$(?Pk
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC8000INData Raw: 30 c5 3f 28 34 b0 64 e9 12 5c f7 e5 2f 63 d9 b2 a5 30 11 61 b7 1d e3 79 6d 4a e1 d8 b7 bf 1d f3 6e bd 15 1f f8 c0 f9 46 ad 0a d5 21 4d 31 7f a7 18 10 11 a3 cd 21 59 f2 cf cc c2 70 91 71 4e 5a 03 58 ed 93 db 5c 2a 95 98 61 61 e0 92 0a e1 10 de 29 48 ca cc 83 c4 e6 63 51 3d 09 86 a9 4f 6f 3f 92 5e b7 68 57 31 0b 1c ac 45 90 4e 87 d4 bc e4 6d 19 1f 9e e7 a5 50 28 e0 94 53 4e f1 b4 13 61 9f 52 a9 84 13 4e 38 01 73 e6 cc c1 90 21 43 f8 50 44 92 24 78 f4 d1 47 71 dd 75 d7 61 e3 c6 0d e8 e8 d8 8b ef 7f ff fb b8 ed b6 db d0 b1 b7 83 b7 cf e2 38 87 77 9f 75 16 2e ba e8 22 f4 b3 8b 9d b6 75 68 4b e9 d0 43 0f c5 d0 61 c3 50 4e ca e0 55 0a a9 f1 c5 58 ec bf 9c e7 d5 88 45 e6 af 2a e7 81 51 2c 66 f1 e2 c5 98 39 f3 52 6c dc d0 c2 2b 9f c0 a8 4c 8b ad ad ad c5 79 1f 38
                                                                                                                                                                                                              Data Ascii: 0?(4d\/c0aymJnF!M1!YpqNZX\*aa)HcQ=Oo?^hW1ENmP(SNaRN8s!CPD$xGqua8wu."uhKCaPNUXE*Q,f9Rl+Ly8
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC4433INData Raw: 5d 0b 00 8c 7b c2 cd 66 69 ba e4 b5 70 c1 11 b0 07 80 15 2b 56 60 f9 f2 e5 7f a7 91 bc d9 8b b6 a1 0a a7 b2 72 15 37 83 59 27 92 aa ac ac d5 2a 68 f2 74 9d 00 27 a0 82 76 90 31 b0 f0 be ad c4 84 b9 0d d0 a0 2d 6d 7e 1a 4e 1e 7c 00 fc 03 15 54 2a 69 30 69 12 a5 00 92 d6 2b d8 37 ee 85 e3 04 02 9c 92 c5 0f 0f db b8 b4 e4 10 20 cb 8c 12 ae 22 3b 93 be 14 e0 fd e6 56 ba cf ec 83 13 a9 76 f7 55 b4 ef 48 18 e7 c5 73 11 00 28 8a bc 1b 8d 45 b6 d7 74 e2 fe a3 8e e5 4a a7 fd 45 0a c6 f1 35 68 0f f0 69 c2 12 f4 7f 81 d7 14 1c e8 86 27 18 6e ab 82 a2 bf a9 fe e9 39 c2 79 4a 31 fd 56 ff 22 8e 73 68 1a 3a 14 c7 1c 73 0c 92 c4 fc 30 02 f5 21 31 55 25 b3 48 45 1e 2a 25 fa 8f 3c 72 1a 0e 1b 77 18 f7 e5 80 2a 09 82 c3 2a 59 76 c0 8d 9a 40 14 18 d7 3a 8c 6a ae b1 b0 c9 7b
                                                                                                                                                                                                              Data Ascii: ]{fip+V`r7Y'*ht'v1-m~N|T*i0i+7 ";VvUHs(EtJE5hi'n9yJ1V"sh:s0!1U%HE*%<rw**Yv@:j{


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              129192.168.2.64986113.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:57 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                              x-ms-request-id: 100b0a78-f01e-0003-754e-224453000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224857Z-16849878b786lft2mu9uftf3y40000000110000000000q1c
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              130192.168.2.64986813.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:57 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                              x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224857Z-16849878b78q4pnrt955f8nkx8000000086000000000kq61
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              131192.168.2.64987013.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:57 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 411
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                              ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                              x-ms-request-id: 53fe968a-201e-0096-055e-26ace6000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224857Z-16849878b78bcpfn2qf7sm6hsn00000001b00000000063hz
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              132192.168.2.64986913.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:57 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 485
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                              x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224857Z-16849878b787c9z7hb8u9yysp000000008e000000000dmks
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              133192.168.2.64987113.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:57 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 470
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                              x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224857Z-15b8d89586fmhkw429ba5n22m80000000120000000005y3q
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              134192.168.2.649856142.250.186.464434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC782OUTGET /s/player/fb725ac8/player_ias.vflset/en_US/remote.js HTTP/1.1
                                                                                                                                                                                                              Host: www.youtube.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://www.youtube.com/embed/iAhmQGBXXeI?wmode=transparent
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: YSC=lb_rr5c8BLM; VISITOR_INFO1_LIVE=rsqzUjLKkEo; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgYA%3D%3D
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                              Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                              Content-Length: 120879
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:28:04 GMT
                                                                                                                                                                                                              Expires: Fri, 24 Oct 2025 22:28:04 GMT
                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                              Last-Modified: Wed, 23 Oct 2024 04:16:42 GMT
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              Vary: Accept-Encoding, Origin
                                                                                                                                                                                                              Age: 1253
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC691INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 67 37 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 48 6b 28 61 2c 22 7a 78 22 2c 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 32 31 34 37 34 38 33 36 34 38 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 2b 4d 61 74 68 2e 61 62 73 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 32 31 34 37 34 38 33 36 34 38 29 5e 67 2e 5a 61 28 29 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 68 37 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 63 29 7c 7c 28 63 3d 5b 53 74 72 69 6e 67 28 63 29 5d 29 3b 0a
                                                                                                                                                                                                              Data Ascii: (function(g){var window=this;'use strict';var g7=function(a){g.Hk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Za()).toString(36));return a},h7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC1378INData Raw: 28 64 29 7b 74 72 79 7b 76 61 72 20 65 3d 67 2e 56 70 2e 70 72 6f 74 6f 74 79 70 65 2e 42 2e 63 61 6c 6c 28 74 68 69 73 2c 64 2c 21 30 29 7d 63 61 74 63 68 28 66 29 7b 69 66 28 66 3d 3d 22 53 74 6f 72 61 67 65 3a 20 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 22 29 72 65 74 75 72 6e 3b 74 68 72 6f 77 20 66 3b 7d 65 3d 3d 3d 76 6f 69 64 20 30 3f 63 2e 70 75 73 68 28 64 29 3a 67 2e 73 6d 61 28 65 29 26 26 63 2e 70 75 73 68 28 64 29 7d 2c 61 29 3b 0a 72 65 74 75 72 6e 20 63 7d 2c 47 73 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 46 73 62 28 61 2c 62 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 67 2e 56 70 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 2e 63 61 6c 6c 28 74 68 69 73 2c 63
                                                                                                                                                                                                              Data Ascii: (d){try{var e=g.Vp.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.sma(e)&&c.push(d)},a);return c},Gsb=function(a,b){Fsb(a,b).forEach(function(c){g.Vp.prototype.remove.call(this,c
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC1378INData Raw: 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2c 63 3d 61 2e 6c 65 6e 67 74 68 2c 64 3d 30 3b 64 3c 63 3b 64 2b 2b 29 62 2e 70 75 73 68 28 61 5b 64 5d 29 3b 72 65 74 75 72 6e 20 62 7d 72 65 74 75 72 6e 20 67 2e 4b 67 28 61 29 7d 2c 4e 73 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 49 6f 26 26 74 79 70 65 6f 66 20 61 2e 49 6f 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 20 61 2e 49 6f 28 29 3b 0a 69 66 28 21 61 2e 68 6e 7c 7c 74 79 70 65 6f 66 20 61 2e 68 6e 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 69 66 28 74 79 70 65 6f 66 20 4d 61 70 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 4d 61 70 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 2e 6b 65 79 73 28 29 29 3b 69 66 28 21 28 74 79
                                                                                                                                                                                                              Data Ascii: {for(var b=[],c=a.length,d=0;d<c;d++)b.push(a[d]);return b}return g.Kg(a)},Nsb=function(a){if(a.Io&&typeof a.Io=="function")return a.Io();if(!a.hn||typeof a.hn!="function"){if(typeof Map!=="undefined"&&a instanceof Map)return Array.from(a.keys());if(!(ty
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC1378INData Raw: 73 73 61 67 65 5f 72 65 63 65 69 76 65 64 22 2c 62 29 7d 2c 57 73 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6a 37 28 29 3b 0a 74 68 69 73 2e 6a 3d 61 3b 61 2e 7a 6b 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65 2f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 2f 6d 64 78 2f 63 68 61 6e 6e 65 6c 2f 65 72 72 6f 72 22 2c 67 2e 6c 62 28 22 63 68 61 6e 6e 65 6c 5f 74 79 70 65 22 29 29 7d 2c 58 73 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 6a 2e 46 6d 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65 2f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 2f 6d 64 78 2f 63 68 61 6e 6e 65 6c 2f 65 72 72 6f 72 22 2c 62 29 7d 2c 59 73 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6a 37 28 29 3b 0a 74 68 69
                                                                                                                                                                                                              Data Ascii: ssage_received",b)},Wsb=function(){var a=j7();this.j=a;a.zk("/client_streamz/youtube/living_room/mdx/channel/error",g.lb("channel_type"))},Xsb=function(a,b){a.j.Fm("/client_streamz/youtube/living_room/mdx/channel/error",b)},Ysb=function(){var a=j7();thi
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC1378INData Raw: 65 78 70 65 72 69 6d 65 6e 74 73 3d 6e 65 77 20 53 65 74 3b 74 68 69 73 2e 74 68 65 6d 65 3d 22 75 22 3b 6e 65 77 20 6c 37 3b 74 68 69 73 2e 6d 6f 64 65 6c 3d 74 68 69 73 2e 62 72 61 6e 64 3d 22 22 3b 74 68 69 73 2e 79 65 61 72 3d 30 3b 74 68 69 73 2e 63 68 69 70 73 65 74 3d 74 68 69 73 2e 6f 73 56 65 72 73 69 6f 6e 3d 74 68 69 73 2e 6f 73 3d 22 22 3b 74 68 69 73 2e 6d 64 78 44 69 61 6c 53 65 72 76 65 72 54 79 70 65 3d 22 4d 44 58 5f 44 49 41 4c 5f 53 45 52 56 45 52 5f 54 59 50 45 5f 55 4e 4b 4e 4f 57 4e 22 3b 61 26 26 28 74 68 69 73 2e 69 64 3d 61 2e 69 64 7c 7c 61 2e 6e 61 6d 65 2c 74 68 69 73 2e 6e 61 6d 65 3d 61 2e 6e 61 6d 65 2c 74 68 69 73 2e 63 6c 69 65 6e 74 4e 61 6d 65 3d 61 2e 63 6c 69 65 6e 74 4e 61 6d 65 3f 61 2e 63 6c 69 65 6e 74 4e 61 6d 65
                                                                                                                                                                                                              Data Ascii: experiments=new Set;this.theme="u";new l7;this.model=this.brand="";this.year=0;this.chipset=this.osVersion=this.os="";this.mdxDialServerType="MDX_DIAL_SERVER_TYPE_UNKNOWN";a&&(this.id=a.id||a.name,this.name=a.name,this.clientName=a.clientName?a.clientName
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC1378INData Raw: 6e 63 74 69 6f 6e 28 63 29 7b 61 2e 63 6f 6d 70 61 74 69 62 6c 65 53 65 6e 64 65 72 54 68 65 6d 65 73 2e 61 64 64 28 63 29 7d 29 7d 2c 63 74 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 65 78 70 65 72 69 6d 65 6e 74 73 2e 63 6c 65 61 72 28 29 3b 0a 62 2e 73 70 6c 69 74 28 22 2c 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 61 2e 65 78 70 65 72 69 6d 65 6e 74 73 2e 61 64 64 28 63 29 7d 29 7d 2c 6e 37 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 7c 7c 7b 7d 3b 0a 74 68 69 73 2e 6e 61 6d 65 3d 61 2e 6e 61 6d 65 7c 7c 22 22 3b 74 68 69 73 2e 69 64 3d 61 2e 69 64 7c 7c 61 2e 73 63 72 65 65 6e 49 64 7c 7c 22 22 3b 74 68 69 73 2e 74 6f 6b 65 6e 3d 61 2e 74 6f 6b 65 6e 7c 7c 61 2e 6c 6f 75 6e 67 65 54 6f 6b 65 6e 7c 7c 22 22 3b
                                                                                                                                                                                                              Data Ascii: nction(c){a.compatibleSenderThemes.add(c)})},ctb=function(a,b){a.experiments.clear();b.split(",").forEach(function(c){a.experiments.add(c)})},n7=function(a){a=a||{};this.name=a.name||"";this.id=a.id||a.screenId||"";this.token=a.token||a.loungeToken||"";
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC1378INData Raw: 30 29 72 65 74 75 72 6e 5b 5d 3b 0a 76 61 72 20 62 3d 61 5b 30 5d 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 2c 63 3d 62 3d 3d 2d 31 3f 61 5b 30 5d 3a 61 5b 30 5d 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 62 29 3b 72 65 74 75 72 6e 20 67 2e 4e 6c 28 61 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 30 3f 64 3a 64 2e 73 75 62 73 74 72 69 6e 67 28 63 2e 6c 65 6e 67 74 68 29 7d 29 7d 2c 70 74 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 59 73 28 22 79 74 2d 72 65 6d 6f 74 65 2d 63 6f 6e 6e 65 63 74 65 64 2d 64 65 76 69 63 65 73 22 2c 61 2c 38 36 34 30 30 29 7d 2c 73 37 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 71 74 62 29 72 65 74 75 72 6e 20 71 74 62 3b 0a 76 61 72 20 61 3d 67 2e 5a 73 28 22 79 74 2d 72 65 6d 6f 74 65 2d 64 65 76
                                                                                                                                                                                                              Data Ascii: 0)return[];var b=a[0].indexOf("#"),c=b==-1?a[0]:a[0].substring(0,b);return g.Nl(a,function(d,e){return e==0?d:d.substring(c.length)})},ptb=function(a){g.Ys("yt-remote-connected-devices",a,86400)},s7=function(){if(qtb)return qtb;var a=g.Zs("yt-remote-dev
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC1378INData Raw: 3b 0a 76 61 72 20 61 3d 67 2e 4d 72 28 22 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 5f 77 65 62 5f 66 6c 75 73 68 5f 63 6f 75 6e 74 22 2c 2d 31 29 3b 61 21 3d 3d 2d 31 26 26 28 77 37 2e 43 3d 61 29 7d 72 65 74 75 72 6e 20 77 37 7d 2c 7a 74 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 43 68 72 6f 6d 65 5c 2f 28 5b 30 2d 39 5d 2b 29 2f 29 3b 0a 72 65 74 75 72 6e 20 61 3f 70 61 72 73 65 49 6e 74 28 61 5b 31 5d 2c 31 30 29 3a 30 7d 2c 41 74 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 26 26 28 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e
                                                                                                                                                                                                              Data Ascii: ;var a=g.Mr("client_streamz_web_flush_count",-1);a!==-1&&(w7.C=a)}return w7},ztb=function(){var a=window.navigator.userAgent.match(/Chrome\/([0-9]+)/);return a?parseInt(a[1],10):0},Atb=function(a){return!!document.currentScript&&(document.currentScript.
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC1378INData Raw: 29 7d 2c 79 37 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 67 2e 4f 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0a 74 68 69 73 2e 4b 3d 63 21 3d 6e 75 6c 6c 3f 28 30 2c 67 2e 58 61 29 28 61 2c 63 29 3a 61 3b 74 68 69 73 2e 6a 6a 3d 62 3b 74 68 69 73 2e 47 3d 28 30 2c 67 2e 58 61 29 28 74 68 69 73 2e 42 35 2c 74 68 69 73 29 3b 74 68 69 73 2e 6a 3d 21 31 3b 74 68 69 73 2e 42 3d 30 3b 74 68 69 73 2e 43 3d 74 68 69 73 2e 72 64 3d 6e 75 6c 6c 3b 74 68 69 73 2e 44 3d 5b 5d 7d 2c 7a 37 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 67 2e 4f 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0a 74 68 69 73 2e 44 3d 63 21 3d 6e 75 6c 6c 3f 61 2e 62 69 6e 64 28 63 29 3a 61 3b 74 68 69 73 2e 6a 6a 3d 62 3b 74 68 69 73 2e 43 3d 6e 75 6c 6c 3b 74 68 69 73 2e 6a 3d 21 31 3b 74 68
                                                                                                                                                                                                              Data Ascii: )},y7=function(a,b,c){g.O.call(this);this.K=c!=null?(0,g.Xa)(a,c):a;this.jj=b;this.G=(0,g.Xa)(this.B5,this);this.j=!1;this.B=0;this.C=this.rd=null;this.D=[]},z7=function(a,b,c){g.O.call(this);this.D=c!=null?a.bind(c):a;this.jj=b;this.C=null;this.j=!1;th
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC1378INData Raw: 2c 56 74 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 2e 4f 61 3d 31 3b 0a 61 2e 56 3d 67 37 28 62 2e 63 6c 6f 6e 65 28 29 29 3b 61 2e 58 3d 63 3b 61 2e 47 61 3d 21 30 3b 55 74 62 28 61 2c 6e 75 6c 6c 29 7d 2c 55 74 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 41 61 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 0a 47 37 28 61 29 3b 61 2e 58 61 3d 61 2e 56 2e 63 6c 6f 6e 65 28 29 3b 68 37 28 61 2e 58 61 2c 22 74 22 2c 61 2e 52 62 29 3b 61 2e 54 3d 30 3b 76 61 72 20 63 3d 61 2e 43 2e 4f 61 3b 61 2e 42 3d 6e 65 77 20 54 74 62 3b 61 2e 6a 3d 57 74 62 28 61 2e 43 2c 63 3f 62 3a 6e 75 6c 6c 2c 21 61 2e 58 29 3b 61 2e 59 61 3e 30 26 26 28 61 2e 54 61 3d 6e 65 77 20 7a 37 28 28 30 2c 67 2e 58 61 29 28 61 2e 4a 56 2c 61 2c 61 2e 6a 29 2c 61 2e 59 61 29
                                                                                                                                                                                                              Data Ascii: ,Vtb=function(a,b,c){a.Oa=1;a.V=g7(b.clone());a.X=c;a.Ga=!0;Utb(a,null)},Utb=function(a,b){a.Aa=Date.now();G7(a);a.Xa=a.V.clone();h7(a.Xa,"t",a.Rb);a.T=0;var c=a.C.Oa;a.B=new Ttb;a.j=Wtb(a.C,c?b:null,!a.X);a.Ya>0&&(a.Ta=new z7((0,g.Xa)(a.JV,a,a.j),a.Ya)


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              135192.168.2.649860142.250.186.364434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC642OUTGET /js/th/It53B4OXF04wOkLSwvG0idPTlSk2hAXwxFmUWIvLxEQ.js HTTP/1.1
                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://www.youtube.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC811INHTTP/1.1 200 OK
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                                              Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                                              Content-Length: 55108
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 12:51:26 GMT
                                                                                                                                                                                                              Expires: Fri, 24 Oct 2025 12:51:26 GMT
                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                              Last-Modified: Thu, 17 Oct 2024 15:00:00 GMT
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Age: 35851
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC567INData Raw: 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 65 79 4a 32 5a 58 4a 7a 61 57 39 75 49 6a 6f 67 4d 79 77 69 63 32 39 31 63 6d 4e 6c 63 79 49 36 57 79 49 69 58 53 77 69 63 32 39 31 63 6d 4e 6c 63 30 4e 76 62 6e 52 6c 62 6e 51 69 4f 6c 73 69 49 43 4a 64 4c 43 4a 75 59 57 31 6c 63 79 49 36 57 79 4a 6a 62 47 39 7a 64 58 4a 6c 52 48 6c 75 59 57 31 70 59 30 4a 31 64 48 52 76 62 69 4a 64 4c 43 4a 74 59 58 42 77 61 57 35 6e 63 79 49 36 49 6b 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 69 66 51 3d 3d 0a 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                              Data Ascii: //# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==(function(
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC1378INData Raw: 3d 3d 35 34 29 44 3d 42 26 26 42 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 3f 75 3a 37 39 3b 65 6c 73 65 20 69 66 28 44 3d 3d 38 38 29 44 3d 62 2e 63 6f 6e 73 6f 6c 65 3f 56 3a 7a 3b 65 6c 73 65 7b 69 66 28 44 3d 3d 37 39 29 72 65 74 75 72 6e 20 76 3b 69 66 28 44 3d 3d 7a 29 72 65 74 75 72 6e 20 5a 3d 39 34 2c 76 3b 44 3d 3d 32 31 26 26 28 42 3d 62 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 76 3d 49 2c 44 3d 35 34 29 7d 7d 63 61 74 63 68 28 6e 29 7b 69 66 28 5a 3d 3d 39 34 29 74 68 72 6f 77 20 6e 3b 5a 3d 3d 32 26 26 28 72 3d 6e 2c 44 3d 33 37 29 7d 7d 3b 28 30 2c 65 76 61 6c 29 28 66 75 6e 63 74 69 6f 6e 28 48 2c 75 29 7b 72 65 74 75 72 6e 28 75 3d 57 28 31 38 2c 32 35 2c 33 31 2c 31 36 2c 22 65 72 72 6f 72 22 2c 22 61 64 22 2c 6e 75 6c 6c 29 29 26 26 48 2e
                                                                                                                                                                                                              Data Ascii: ==54)D=B&&B.createPolicy?u:79;else if(D==88)D=b.console?V:z;else{if(D==79)return v;if(D==z)return Z=94,v;D==21&&(B=b.trustedTypes,v=I,D=54)}}catch(n){if(Z==94)throw n;Z==2&&(r=n,D=37)}};(0,eval)(function(H,u){return(u=W(18,25,31,16,"error","ad",null))&&H.
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC1378INData Raw: 38 3f 28 6e 3d 48 2c 72 3d 39 33 29 3a 72 3d 3d 36 30 3f 28 74 68 69 73 2e 74 79 70 65 3d 48 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3d 74 68 69 73 2e 74 61 72 67 65 74 3d 44 2c 74 68 69 73 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 3d 74 68 69 73 2e 46 35 3d 66 61 6c 73 65 2c 72 3d 35 38 29 3a 72 3d 3d 31 38 3f 72 3d 28 28 56 7c 32 29 26 31 35 29 3d 3d 32 3f 36 30 3a 35 38 3a 72 3d 3d 32 32 3f 28 6e 3d 21 21 28 7a 3d 44 2e 73 56 2c 2d 31 2d 7e 28 7a 7c 48 29 2d 28 7a 5e 48 29 29 26 26 21 21 28 44 2e 58 35 26 48 29 2c 72 3d 39 30 29 3a 72 3d 3d 38 31 3f 28 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 51 3d 76 6f 69 64 20 30 2c 5a 3d 5a 53 28 48 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 41 29 7b 66 6f 72 28 41 3d 75 3b 41 21 3d 39 36 3b
                                                                                                                                                                                                              Data Ascii: 8?(n=H,r=93):r==60?(this.type=H,this.currentTarget=this.target=D,this.defaultPrevented=this.F5=false,r=58):r==18?r=((V|2)&15)==2?60:58:r==22?(n=!!(z=D.sV,-1-~(z|H)-(z^H))&&!!(D.X5&H),r=90):r==81?(v=function(){},Q=void 0,Z=ZS(H,function(b,A){for(A=u;A!=96;
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC1378INData Raw: 2c 50 3d 31 35 3b 65 6c 73 65 20 69 66 28 50 3d 3d 33 39 29 7b 61 3a 7b 73 77 69 74 63 68 28 42 29 7b 63 61 73 65 20 31 3a 41 3d 5a 3f 22 64 69 73 61 62 6c 65 22 3a 22 65 6e 61 62 6c 65 22 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 7a 3a 41 3d 5a 3f 22 68 69 67 68 6c 69 67 68 74 22 3a 22 75 6e 68 69 67 68 6c 69 67 68 74 22 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 44 3a 41 3d 5a 3f 22 61 63 74 69 76 61 74 65 22 3a 22 64 65 61 63 74 69 76 61 74 65 22 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 48 3a 41 3d 5a 3f 22 73 65 6c 65 63 74 22 3a 22 75 6e 73 65 6c 65 63 74 22 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 31 36 3a 41 3d 5a 3f 22 63 68 65 63 6b 22 3a 22 75 6e 63 68 65 63 6b 22 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 56 3a 41 3d 5a 3f 22 66 6f 63 75 73 22
                                                                                                                                                                                                              Data Ascii: ,P=15;else if(P==39){a:{switch(B){case 1:A=Z?"disable":"enable";break a;case z:A=Z?"highlight":"unhighlight";break a;case D:A=Z?"activate":"deactivate";break a;case H:A=Z?"select":"unselect";break a;case 16:A=Z?"check":"uncheck";break a;case V:A=Z?"focus"
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC1378INData Raw: 3f 35 35 3a 38 31 3b 65 6c 73 65 20 69 66 28 50 3d 3d 36 34 29 5a 2b 2b 2c 50 3d 33 34 3b 65 6c 73 65 20 69 66 28 50 3d 3d 37 32 29 50 3d 41 2e 70 72 6f 78 79 3f 35 3a 38 32 3b 65 6c 73 65 7b 69 66 28 50 3d 3d 34 30 29 72 65 74 75 72 6e 20 45 3b 69 66 28 50 3d 3d 39 33 29 45 3d 62 47 5b 56 5d 28 62 47 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 70 72 6f 74 6f 74 79 70 65 3a 48 2c 6c 65 6e 67 74 68 3a 48 2c 70 6f 70 3a 48 2c 70 61 72 65 6e 74 3a 48 2c 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3a 48 2c 63 61 6c 6c 3a 48 2c 72 65 70 6c 61 63 65 3a 48 2c 64 6f 63 75 6d 65 6e 74 3a 48 2c 73 70 6c 69 63 65 3a 48 2c 73 74 61 63 6b 3a 48 2c 66 6c 6f 6f 72 3a 48 2c 63 6f 6e 73 6f 6c 65 3a 48 7d 29 2c 50 3d 34 30 3b 65 6c 73 65 20 69 66 28 50 3d 3d 37 38
                                                                                                                                                                                                              Data Ascii: ?55:81;else if(P==64)Z++,P=34;else if(P==72)P=A.proxy?5:82;else{if(P==40)return E;if(P==93)E=bG[V](bG.prototype,{prototype:H,length:H,pop:H,parent:H,propertyIsEnumerable:H,call:H,replace:H,document:H,splice:H,stack:H,floor:H,console:H}),P=40;else if(P==78
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC1378INData Raw: 3d 34 37 3f 42 3d 28 48 7c 32 34 29 3d 3d 48 3f 75 3a 37 32 3a 42 3d 3d 33 26 26 28 42 3d 34 30 29 7d 7d 2c 47 3d 66 75 6e 63 74 69 6f 6e 28 75 2c 48 2c 56 2c 44 2c 7a 2c 5a 2c 42 2c 51 2c 6e 2c 72 29 7b 66 6f 72 28 72 3d 38 30 3b 72 21 3d 36 30 3b 29 69 66 28 72 3d 3d 33 38 29 44 2e 59 2e 73 70 6c 69 63 65 28 56 2c 56 2c 75 29 2c 72 3d 32 36 3b 65 6c 73 65 20 69 66 28 72 3d 3d 39 34 29 72 3d 28 48 5e 33 33 29 3e 3e 34 3c 31 26 26 28 48 7c 36 29 3e 3e 33 3e 3d 30 3f 33 38 3a 32 36 3b 65 6c 73 65 20 69 66 28 72 3d 3d 35 31 29 7b 66 6f 72 28 51 20 69 6e 20 5a 3d 56 2c 44 2e 4b 29 7b 66 6f 72 28 7a 3d 28 42 3d 56 2c 44 2e 4b 29 5b 51 5d 3b 42 3c 7a 2e 6c 65 6e 67 74 68 3b 42 2b 2b 29 2b 2b 5a 2c 63 28 75 2c 33 39 2c 7a 5b 42 5d 29 3b 64 65 6c 65 74 65 20 44
                                                                                                                                                                                                              Data Ascii: =47?B=(H|24)==H?u:72:B==3&&(B=40)}},G=function(u,H,V,D,z,Z,B,Q,n,r){for(r=80;r!=60;)if(r==38)D.Y.splice(V,V,u),r=26;else if(r==94)r=(H^33)>>4<1&&(H|6)>>3>=0?38:26;else if(r==51){for(Q in Z=V,D.K){for(z=(B=V,D.K)[Q];B<z.length;B++)++Z,c(u,39,z[B]);delete D
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC1378INData Raw: 76 3d 3d 38 29 62 3d 33 30 2c 63 28 56 2c 31 38 2c 41 2c 5a 29 2c 76 3d 32 38 3b 65 6c 73 65 20 69 66 28 76 3d 3d 33 34 29 76 3d 42 26 26 5a 2e 53 3f 36 32 3a 38 30 3b 65 6c 73 65 20 69 66 28 76 3d 3d 36 38 29 76 3d 38 38 3b 65 6c 73 65 20 69 66 28 76 3d 3d 38 30 29 76 3d 38 31 3b 65 6c 73 65 20 69 66 28 76 3d 3d 32 34 29 76 3d 74 79 70 65 6f 66 20 44 21 3d 3d 22 6e 75 6d 62 65 72 22 26 26 44 26 26 21 44 2e 71 68 3f 30 3a 35 39 3b 65 6c 73 65 20 69 66 28 76 3d 3d 32 37 29 45 34 28 31 31 39 2c 33 2c 44 2c 30 2c 7a 2e 50 29 2c 76 3d 35 39 3b 65 6c 73 65 20 69 66 28 76 3d 3d 33 32 29 50 3d 72 2c 76 3d 31 30 3b 65 6c 73 65 20 69 66 28 76 3d 3d 35 39 29 76 3d 75 2d 32 3e 3d 2d 36 39 26 26 28 75 2d 37 26 31 32 29 3c 33 3f 32 3a 31 30 3b 65 6c 73 65 20 69 66 28
                                                                                                                                                                                                              Data Ascii: v==8)b=30,c(V,18,A,Z),v=28;else if(v==34)v=B&&Z.S?62:80;else if(v==68)v=88;else if(v==80)v=81;else if(v==24)v=typeof D!=="number"&&D&&!D.qh?0:59;else if(v==27)E4(119,3,D,0,z.P),v=59;else if(v==32)P=r,v=10;else if(v==59)v=u-2>=-69&&(u-7&12)<3?2:10;else if(
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC1378INData Raw: 29 2c 72 3d 31 31 3b 65 6c 73 65 20 69 66 28 72 3d 3d 34 35 29 72 3d 37 30 3b 65 6c 73 65 20 69 66 28 72 3d 3d 37 30 29 72 3d 28 75 26 34 32 29 3d 3d 75 3f 34 39 3a 32 36 3b 65 6c 73 65 20 69 66 28 72 3d 3d 33 34 29 72 3d 28 75 3e 3e 32 26 37 29 3d 3d 33 3f 33 33 3a 31 31 3b 65 6c 73 65 20 69 66 28 72 3d 3d 38 32 29 6e 3d 21 21 28 7a 2e 58 35 26 44 29 26 26 4d 51 28 44 2c 31 39 2c 30 2c 7a 29 21 3d 56 26 26 28 21 28 7a 2e 44 6d 26 44 29 7c 7c 7a 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 72 42 28 39 2c 38 2c 33 32 2c 34 2c 48 2c 56 2c 44 29 29 29 26 26 21 7a 2e 4e 2c 72 3d 34 30 3b 65 6c 73 65 20 69 66 28 72 3d 3d 31 31 29 72 3d 75 2d 31 26 37 3f 34 30 3a 38 32 3b 65 6c 73 65 20 69 66 28 72 3d 3d 32 36 29 72 3d 28 75 3e 3e 31 26 31 35 29 3d 3d 33 3f 31
                                                                                                                                                                                                              Data Ascii: ),r=11;else if(r==45)r=70;else if(r==70)r=(u&42)==u?49:26;else if(r==34)r=(u>>2&7)==3?33:11;else if(r==82)n=!!(z.X5&D)&&MQ(D,19,0,z)!=V&&(!(z.Dm&D)||z.dispatchEvent(rB(9,8,32,4,H,V,D)))&&!z.N,r=40;else if(r==11)r=u-1&7?40:82;else if(r==26)r=(u>>1&15)==3?1
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC1378INData Raw: 51 2e 63 61 70 74 75 72 65 3a 21 21 51 2c 7a 3d 65 28 7a 2c 32 32 29 2c 50 3d 32 3b 65 6c 73 65 20 69 66 28 50 3d 3d 38 38 29 6e 3d 56 2c 50 3d 32 31 3b 65 6c 73 65 20 69 66 28 50 3d 3d 37 37 29 50 3d 48 2b 38 3e 3e 31 3e 3d 48 26 26 28 48 2d 38 7c 35 31 29 3c 48 3f 39 31 3a 37 34 3b 65 6c 73 65 20 69 66 28 50 3d 3d 39 29 44 3d 75 2c 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 3c 56 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 66 61 6c 73 65 2c 76 61 6c 75 65 3a 56 5b 44 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 74 72 75 65 7d 7d 2c 50 3d 35 37 3b 65 6c 73 65 7b 69 66 28 50 3d 3d 36 35 29 72 65 74 75 72 6e 20 41 3b 50 3d 3d 32 32 3f 28 28 72 3d 62 2e 72 43 28 42 2c 7a 2c 5a 2c 76 29 29 26 26 24 54 28 31 36 2c 74 72 75 65 2c 6e 75 6c 6c 2c 72 29 2c
                                                                                                                                                                                                              Data Ascii: Q.capture:!!Q,z=e(z,22),P=2;else if(P==88)n=V,P=21;else if(P==77)P=H+8>>1>=H&&(H-8|51)<H?91:74;else if(P==9)D=u,A=function(){return D<V.length?{done:false,value:V[D++]}:{done:true}},P=57;else{if(P==65)return A;P==22?((r=b.rC(B,z,Z,v))&&$T(16,true,null,r),
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC1378INData Raw: 3d 35 32 3f 76 3d 72 3c 42 2e 6c 65 6e 67 74 68 3f 35 37 3a 36 36 3a 76 3d 3d 36 36 26 26 28 76 3d 28 48 5e 33 35 29 3e 3e 33 3f 35 38 3a 31 35 29 7d 7d 2c 4d 51 3d 66 75 6e 63 74 69 6f 6e 28 75 2c 48 2c 56 2c 44 2c 7a 2c 5a 2c 42 2c 51 2c 6e 2c 72 2c 76 29 7b 66 6f 72 28 76 3d 36 34 3b 76 21 3d 34 37 3b 29 69 66 28 76 3d 3d 36 34 29 76 3d 31 39 3b 65 6c 73 65 20 69 66 28 76 3d 3d 32 38 29 76 3d 28 28 48 5e 35 36 29 26 36 29 3e 3d 34 26 26 28 48 5e 33 32 29 3e 3e 34 3c 31 3f 32 32 3a 35 30 3b 65 6c 73 65 20 69 66 28 76 3d 3d 31 39 29 76 3d 28 48 5e 32 36 29 3e 3e 34 3f 32 38 3a 39 35 3b 65 6c 73 65 20 69 66 28 76 3d 3d 32 32 29 7b 61 3a 7b 66 6f 72 28 5a 20 69 6e 20 7a 29 69 66 28 44 2e 63 61 6c 6c 28 76 6f 69 64 20 30 2c 7a 5b 5a 5d 2c 5a 2c 7a 29 29 7b
                                                                                                                                                                                                              Data Ascii: =52?v=r<B.length?57:66:v==66&&(v=(H^35)>>3?58:15)}},MQ=function(u,H,V,D,z,Z,B,Q,n,r,v){for(v=64;v!=47;)if(v==64)v=19;else if(v==28)v=((H^56)&6)>=4&&(H^32)>>4<1?22:50;else if(v==19)v=(H^26)>>4?28:95;else if(v==22){a:{for(Z in z)if(D.call(void 0,z[Z],Z,z)){


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              136192.168.2.649859172.217.16.1294434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC729OUTGET /ytc/AIdro_mNdHFCic9FduMd3oI4SQx3Vqi7JS1hDwRauXV2uL22JA=s68-c-k-c0x00ffffff-no-rj HTTP/1.1
                                                                                                                                                                                                              Host: yt3.ggpht.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://www.youtube.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC566INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                              ETag: "v28"
                                                                                                                                                                                                              Expires: Fri, 25 Oct 2024 22:48:57 GMT
                                                                                                                                                                                                              Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                              Content-Disposition: inline;filename="unnamed.jpg"
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:57 GMT
                                                                                                                                                                                                              Server: fife
                                                                                                                                                                                                              Content-Length: 1715
                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC812INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 50 69 63 61 73 61 00 00 ff db 00 84 00 03 02 02 09 0e 0c 08 0c 0c 03 08 0a 0c 08 0b 0a 09 0a 04 09 08 08 08 07 06 08 09 08 0a 09 0a 09 08 08 09 0d 08 0b 0b 0f 08 0b 09 0a 08 0a 0c 0b 0a 0e 09 0b 15 09 08 0d 12 0c 14 0c 08 08 0a 10 01 03 04 04 02 02 02 09 02 02 09 08 02 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 00 44 00 44 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 01 01 00 02 02 02 03 00 00 00 00 00 00 00 00 00 00 08 04 07 06 09 05 0a 01 02 03 ff c4 00 2c 10 00
                                                                                                                                                                                                              Data Ascii: JFIF*ExifII*1PicasaDD,
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC903INData Raw: c5 ec a3 2e c5 6e db da 37 98 1d d8 14 54 8e 06 04 03 11 2a 1b 41 26 68 3d 93 7b 44 ff 00 45 d3 5f c4 e3 7f a3 0e 83 9f f5 9f 43 d4 b5 0c 95 ed 61 20 b5 04 bb 73 a1 62 24 9a 17 d8 f2 52 51 c1 1b a3 00 c8 c3 e4 a4 06 04 10 0e 82 14 eb 0e c3 f3 38 99 64 bb d2 9d 62 f1 2b 10 f3 7a 7b 72 5f 2d 3b 61 7d ca 43 24 c5 91 cb 85 58 97 ce 52 c2 03 29 5b 80 95 5d 07 38 f4 13 ea 5d 42 79 be c3 2f 89 93 05 93 8d 84 52 51 b6 1e 3a 53 4c 54 b0 09 3c 80 18 4b a8 0e ab 63 8a 9f 24 4a 92 c8 5d 77 0b 39 5b f7 fd 7f ef fc 3a 0f 9d 04 9f dd 57 d3 7f 09 96 32 ce 20 34 2f 3f bf e7 ea a8 e3 65 f6 6d 8d da a4 aa 4d b9 6d d9 d4 c7 65 b8 a0 33 71 50 ba 0e 9f fb 95 ec a7 37 88 76 fb ac 19 92 b7 2e 31 f5 2d 7d e5 a1 30 3c 78 f3 70 39 40 cc 5b 80 49 d5 1d 8a bf 1e 4a a1 c8 68 7d 07 b2
                                                                                                                                                                                                              Data Ascii: .n7T*A&h={DE_Ca sb$RQ8db+z{r_-;a}C$XR)[]8]By/RQ:SLT<Kc$J]w9[:W2 4/?emMme3qP7v.1-}0<xp9@[IJh}


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              137192.168.2.649858142.250.185.1344434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC619OUTGET /instream/ad_status.js HTTP/1.1
                                                                                                                                                                                                              Host: static.doubleclick.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://www.youtube.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                              Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                              Content-Length: 29
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:46:18 GMT
                                                                                                                                                                                                              Expires: Thu, 24 Oct 2024 23:01:18 GMT
                                                                                                                                                                                                              Cache-Control: public, max-age=900
                                                                                                                                                                                                              Age: 159
                                                                                                                                                                                                              Last-Modified: Thu, 12 Dec 2013 23:40:16 GMT
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC29INData Raw: 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 5f 61 64 5f 73 74 61 74 75 73 20 3d 20 31 3b 0a
                                                                                                                                                                                                              Data Ascii: window.google_ad_status = 1;


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              138192.168.2.649857172.217.16.1944434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC641OUTGET /pagead/id HTTP/1.1
                                                                                                                                                                                                              Host: googleads.g.doubleclick.net
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Origin: https://www.youtube.com
                                                                                                                                                                                                              X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://www.youtube.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC766INHTTP/1.1 302 Found
                                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                              Location: https://googleads.g.doubleclick.net/pagead/id?slf_rd=1
                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:57 GMT
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              139192.168.2.64987718.160.172.864434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC610OUTGET /js/signup-forms/popup/unique-methods/38d3020ee67bdafdc3231e2272e1fa0689108cda/popup.js HTTP/1.1
                                                                                                                                                                                                              Host: downloads.mailchimp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Content-Length: 114651
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 19:05:08 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 04 Jun 2024 16:58:28 GMT
                                                                                                                                                                                                              ETag: "a1391b4f56369883b0b9a4e7cd122028"
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                              Via: 1.1 ed5ac6e128ec4c4f9d03c2e31f620e88.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: IAH50-P2
                                                                                                                                                                                                              X-Amz-Cf-Id: VI-YEDXa1TCBkQlgZ0eMKGcmAlEGrbKuRawVHNpTF3Z7VPcGbdK4tg==
                                                                                                                                                                                                              Age: 13430
                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC16384INData Raw: 2f 2f 3e 3e 62 75 69 6c 74 0a 64 6f 6a 6f 52 65 71 75 69 72 65 28 7b 63 61 63 68 65 3a 7b 22 64 69 6a 69 74 2f 5f 62 61 73 65 2f 6d 61 6e 61 67 65 72 22 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 64 6f 6a 6f 44 65 66 69 6e 65 28 5b 22 64 6f 6a 6f 2f 5f 62 61 73 65 2f 61 72 72 61 79 22 2c 22 64 6f 6a 6f 2f 5f 62 61 73 65 2f 63 6f 6e 66 69 67 22 2c 22 64 6f 6a 6f 2f 5f 62 61 73 65 2f 6c 61 6e 67 22 2c 22 2e 2e 2f 72 65 67 69 73 74 72 79 22 2c 22 2e 2e 2f 6d 61 69 6e 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6d 2c 6b 2c 68 2c 67 2c 65 29 7b 76 61 72 20 62 3d 7b 7d 3b 6d 2e 66 6f 72 45 61 63 68 28 22 62 79 49 64 20 67 65 74 55 6e 69 71 75 65 49 64 20 66 69 6e 64 57 69 64 67 65 74 73 20 5f 64 65 73 74 72 6f 79 41 6c 6c 20 62 79 4e 6f 64 65 20 67 65 74 45 6e 63 6c 6f 73 69
                                                                                                                                                                                                              Data Ascii: //>>builtdojoRequire({cache:{"dijit/_base/manager":function(){dojoDefine(["dojo/_base/array","dojo/_base/config","dojo/_base/lang","../registry","../main"],function(m,k,h,g,e){var b={};m.forEach("byId getUniqueId findWidgets _destroyAll byNode getEnclosi
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC16384INData Raw: 63 65 28 2f 5e 6f 6e 2f 2c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d 64 29 3b 7d 72 65 74 75 72 6e 20 62 5b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3b 7d 2c 74 6f 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 5b 57 69 64 67 65 74 20 22 2b 74 68 69 73 2e 64 65 63 6c 61 72 65 64 43 6c 61 73 73 2b 22 2c 20 22 2b 28 74 68 69 73 2e 69 64 7c 7c 22 4e 4f 20 49 44 22 29 2b 22 5d 22 3b 7d 2c 67 65 74 43 68 69 6c 64 72 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 4e 6f 64 65 3f 72 2e 66 69 6e 64 57 69 64 67 65 74 73 28 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 4e 6f 64 65 29 3a 5b 5d 3b 7d 2c 67
                                                                                                                                                                                                              Data Ascii: ce(/^on/,"").toLowerCase()]=d);}return b["string"==typeof a&&a.toLowerCase()];},toString:function(){return"[Widget "+this.declaredClass+", "+(this.id||"NO ID")+"]";},getChildren:function(){return this.containerNode?r.findWidgets(this.containerNode):[];},g
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC16384INData Raw: 63 6d 65 74 61 20 6e 61 6d 65 5c 78 33 64 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 5c 78 33 64 22 77 69 64 74 68 5c 78 33 64 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 5c 78 33 64 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 5c 78 33 64 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 5c 78 33 64 6e 6f 22 2f 5c 78 33 65 5c 78 33 63 2f 68 65 61 64 5c 78 33 65 5c 78 33 63 62 6f 64 79 5c 78 33 65 5c 78 33 63 2f 62 6f 64 79 5c 78 33 65 5c 78 33 63 2f 68 74 6d 6c 5c 78 33 65 27 29 3b 74 68 69 73 2e 66 72 61 6d 65 44 6f 63 2e 63 6c 6f 73 65 28 29 3b 74 68 69 73 2e 73 69 67 6e 75 70 46 6f 72 6d 2e 70 6c 61 63 65 41 74 28 74 68 69 73 2e 66 72 61 6d 65 44 6f 63 2e 62 6f 64 79 29 3b 74 68 69 73 2e 73 69 67 6e 75
                                                                                                                                                                                                              Data Ascii: cmeta name\x3d"viewport" content\x3d"width\x3ddevice-width, initial-scale\x3d1, maximum-scale\x3d1, user-scalable\x3dno"/\x3e\x3c/head\x3e\x3cbody\x3e\x3c/body\x3e\x3c/html\x3e');this.frameDoc.close();this.signupForm.placeAt(this.frameDoc.body);this.signu
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC16384INData Raw: 22 7d 2c 7b 69 64 3a 22 39 35 22 2c 6e 61 6d 65 3a 22 4d 61 6c 61 77 69 22 7d 2c 7b 69 64 3a 22 39 36 22 2c 6e 61 6d 65 3a 22 4d 61 6c 61 79 73 69 61 22 7d 2c 7b 69 64 3a 22 39 37 22 2c 6e 61 6d 65 3a 22 4d 61 6c 64 69 76 65 73 22 7d 2c 7b 69 64 3a 22 39 38 22 2c 6e 61 6d 65 3a 22 4d 61 6c 69 22 7d 2c 7b 69 64 3a 22 39 39 22 2c 6e 61 6d 65 3a 22 4d 61 6c 74 61 22 7d 2c 7b 69 64 3a 22 32 30 37 22 2c 6e 61 6d 65 3a 22 4d 61 72 73 68 61 6c 6c 20 49 73 6c 61 6e 64 73 22 7d 2c 7b 69 64 3a 22 32 31 30 22 2c 6e 61 6d 65 3a 22 4d 61 72 74 69 6e 69 71 75 65 22 7d 2c 7b 69 64 3a 22 31 30 30 22 2c 6e 61 6d 65 3a 22 4d 61 75 72 69 74 61 6e 69 61 22 7d 2c 7b 69 64 3a 22 32 31 32 22 2c 6e 61 6d 65 3a 22 4d 61 75 72 69 74 69 75 73 22 7d 2c 7b 69 64 3a 22 32 34 31 22 2c
                                                                                                                                                                                                              Data Ascii: "},{id:"95",name:"Malawi"},{id:"96",name:"Malaysia"},{id:"97",name:"Maldives"},{id:"98",name:"Mali"},{id:"99",name:"Malta"},{id:"207",name:"Marshall Islands"},{id:"210",name:"Martinique"},{id:"100",name:"Mauritania"},{id:"212",name:"Mauritius"},{id:"241",
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC16384INData Raw: 6f 6e 65 22 29 3b 71 2e 73 65 74 28 74 68 69 73 2e 66 6f 72 6d 49 6d 61 67 65 43 6f 6e 74 61 69 6e 65 72 2c 22 64 69 73 70 6c 61 79 22 2c 22 6e 6f 6e 65 22 29 3b 69 66 28 22 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 22 21 3d 3d 72 29 7b 76 61 72 20 68 3d 62 28 22 2e 6d 63 2d 63 6c 6f 73 65 4d 6f 64 61 6c 22 2c 74 68 69 73 2e 6d 6f 64 61 6c 43 6c 6f 73 65 29 5b 30 5d 2c 6e 3d 62 28 22 2e 6d 63 2d 6d 6f 64 61 6c 22 2c 74 68 69 73 2e 6d 63 4d 6f 64 61 6c 29 5b 30 5d 2c 67 3d 62 28 22 2e 6d 63 2d 6d 6f 64 61 6c 2d 62 67 22 2c 74 68 69 73 2e 6d 6f 64 61 6c 4f 76 65 72 6c 61 79 29 5b 30 5d 3b 73 65 74 54 69 6d 65 6f 75 74 28 61 2e 68 69 74 63 68 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 71 2e 73 65 74 28 64 2c 22 64 69 73 70 6c 61 79 22 2c 22 6e 6f 6e 65 22
                                                                                                                                                                                                              Data Ascii: one");q.set(this.formImageContainer,"display","none");if("confirmation"!==r){var h=b(".mc-closeModal",this.modalClose)[0],n=b(".mc-modal",this.mcModal)[0],g=b(".mc-modal-bg",this.modalOverlay)[0];setTimeout(a.hitch(this,function(){q.set(d,"display","none"
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC16384INData Raw: 64 29 3b 7d 2c 69 6e 73 74 61 6e 74 69 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 62 3d 62 7c 7c 7b 7d 3b 63 3d 63 7c 7c 7b 7d 3b 76 61 72 20 64 3d 28 63 2e 73 63 6f 70 65 7c 7c 6b 2e 5f 73 63 6f 70 65 4e 61 6d 65 29 2b 22 54 79 70 65 22 2c 65 3d 22 64 61 74 61 2d 22 2b 28 63 2e 73 63 6f 70 65 7c 7c 6b 2e 5f 73 63 6f 70 65 4e 61 6d 65 29 2b 22 2d 22 2c 66 3d 65 2b 22 74 79 70 65 22 2c 68 3d 65 2b 22 6d 69 78 69 6e 73 22 2c 6e 3d 5b 5d 3b 67 2e 66 6f 72 45 61 63 68 28 61 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 64 20 69 6e 20 62 3f 62 5b 64 5d 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 66 29 7c 7c 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 64 29 3b 69 66 28 63 29 7b 76 61 72 20 65 3d 61 2e 67 65 74 41 74 74 72 69 62
                                                                                                                                                                                                              Data Ascii: d);},instantiate:function(a,b,c){b=b||{};c=c||{};var d=(c.scope||k._scopeName)+"Type",e="data-"+(c.scope||k._scopeName)+"-",f=e+"type",h=e+"mixins",n=[];g.forEach(a,function(a){var c=d in b?b[d]:a.getAttribute(f)||a.getAttribute(d);if(c){var e=a.getAttrib
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC16347INData Raw: 5b 6c 5d 3b 6c 2d 2d 29 30 3c 66 26 26 28 74 3d 74 68 69 73 2e 5f 63 6c 6f 6e 65 4e 6f 64 65 28 74 29 2c 65 2e 75 6e 73 68 69 66 74 28 74 29 29 2c 6c 3d 3d 6b 2d 31 3f 67 2e 70 6c 61 63 65 28 74 2c 68 2c 62 29 3a 68 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 74 2c 68 29 2c 68 3d 74 3b 65 2e 6c 65 6e 67 74 68 26 26 28 65 2e 75 6e 73 68 69 66 74 28 30 29 2c 65 2e 75 6e 73 68 69 66 74 28 74 68 69 73 2e 6c 65 6e 67 74 68 2d 31 29 2c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 70 6c 69 63 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 3b 7d 2c 69 6e 6e 65 72 48 54 4d 4c 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 74 68
                                                                                                                                                                                                              Data Ascii: [l];l--)0<f&&(t=this._cloneNode(t),e.unshift(t)),l==k-1?g.place(t,h,b):h.parentNode.insertBefore(t,h),h=t;e.length&&(e.unshift(0),e.unshift(this.length-1),Array.prototype.splice.apply(this,e));return this;},innerHTML:function(a){return arguments.length?th


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              140192.168.2.649874107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC1478OUTGET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.8 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7 [TRUNCATED]
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:57 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 00:56:44 GMT
                                                                                                                                                                                                              ETag: "5343a9c-346f-6225a479c0c25"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 13423
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC7894INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 77 70 2e 69 31 38 6e 2c 74 3d 65 3d 3e 4d 61 74 68 2e 61 62 73 28 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 29 2c 61 3d 28 65 2c 74 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 60 77 70 63 66 37 24 7b 74 7d 60 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 64 65 74 61 69 6c 3a 61 7d 29 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 29 2c 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 29 7d 2c 6e 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 4d 61 70 28 5b 5b 22 69 6e 69 74 22 2c 22 69 6e 69 74 22 5d
                                                                                                                                                                                                              Data Ascii: (()=>{"use strict";const e=window.wp.i18n,t=e=>Math.abs(parseInt(e,10)),a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=(e,t)=>{const n=new Map([["init","init"]
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC5529INData Raw: 65 2c 74 29 3d 3e 7b 66 6f 72 28 63 6f 6e 73 74 20 61 20 69 6e 20 74 29 7b 63 6f 6e 73 74 20 6e 3d 74 5b 61 5d 3b 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 69 6e 70 75 74 5b 6e 61 6d 65 3d 22 24 7b 61 7d 22 5d 60 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 76 61 6c 75 65 3d 22 22 7d 29 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 69 6d 67 2e 77 70 63 66 37 2d 63 61 70 74 63 68 61 2d 24 7b 61 2e 72 65 70 6c 61 63 65 41 6c 6c 28 22 3a 22 2c 22 22 29 7d 60 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 6e 29 7d 29 29 3b 63 6f 6e 73 74 20 72 3d 2f 28 5b 30 2d 39 5d 2b 29 5c 2e 28 70 6e 67 7c 67 69 66 7c 6a 70 65 67 29 24 2f 2e 65 78 65 63 28 6e 29 3b 72
                                                                                                                                                                                                              Data Ascii: e,t)=>{for(const a in t){const n=t[a];e.querySelectorAll(`input[name="${a}"]`).forEach((e=>{e.value=""})),e.querySelectorAll(`img.wpcf7-captcha-${a.replaceAll(":","")}`).forEach((e=>{e.setAttribute("src",n)}));const r=/([0-9]+)\.(png|gif|jpeg)$/.exec(n);r


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              141192.168.2.649876107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC1485OUTGET /wp-content/themes/greennature/plugins/superfish/js/superfish.js?ver=1.0 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7 [TRUNCATED]
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:57 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 00:45:00 GMT
                                                                                                                                                                                                              ETag: "5343a5c-1bfe-6225a1dab0f2e"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 7166
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC7166INData Raw: 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 53 75 70 65 72 66 69 73 68 20 4d 65 6e 75 20 50 6c 75 67 69 6e 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 33 20 4a 6f 65 6c 20 42 69 72 63 68 0a 20 2a 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 73 3a 0a 20 2a 09 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0a 20 2a 09 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2e 68 74 6d 6c 0a 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 09 76 61 72
                                                                                                                                                                                                              Data Ascii: /* * jQuery Superfish Menu Plugin * Copyright (c) 2013 Joel Birch * * Dual licensed under the MIT and GPL licenses: *http://www.opensource.org/licenses/mit-license.php *http://www.gnu.org/licenses/gpl.html */(function ($) {"use strict";var


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              142192.168.2.649875107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:57 UTC1458OUTGET /wp-includes/js/hoverIntent.min.js?ver=1.10.2 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7 [TRUNCATED]
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:57 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Fri, 08 Apr 2022 20:07:18 GMT
                                                                                                                                                                                                              ETag: "5343788-5db-5dc2a2438e980"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 1499
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC1499INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 6a 51 75 65 72 79 26 26 21 6a 51 75 65 72 79 2e 66 6e 2e 68 6f 76 65 72 49 6e 74 65 6e 74 26 26 65 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 66 29 7b 22 75 73 65
                                                                                                                                                                                                              Data Ascii: /*! This file is auto-generated */!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof module&&module.exports?module.exports=e(require("jquery")):jQuery&&!jQuery.fn.hoverIntent&&e(jQuery)}(function(f){"use


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              143192.168.2.64987818.245.46.474434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC392OUTGET /js/signup-forms/popup/unique-methods/embed.js HTTP/1.1
                                                                                                                                                                                                              Host: downloads.mailchimp.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                              Content-Length: 231600
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Last-Modified: Tue, 27 Aug 2024 23:38:24 GMT
                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 23:21:27 GMT
                                                                                                                                                                                                              ETag: "1baee6edf38a79e1feda9b5099117403"
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                              Via: 1.1 4f3281e2362f23bf5efc65311d3defb0.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                              X-Amz-Cf-Id: d3wX9MJwT_fkLtSY3C897b1blW42ks345vURxcQSOYYifUZnxxmwcA==
                                                                                                                                                                                                              Age: 84452
                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC15836INData Raw: 2f 2f 3e 3e 62 75 69 6c 74 0a 28 66 75 6e 63 74 69 6f 6e 28 62 2c 6d 29 7b 76 61 72 20 68 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 61 29 72 65 74 75 72 6e 20 30 3b 72 65 74 75 72 6e 20 31 3b 7d 2c 66 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 22 3d 3d 66 2e 63 61 6c 6c 28 61 29 3b 7d 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 53 74 72 69 6e 67 5d 22 3d 3d 66 2e 63 61 6c 6c 28 61 29 3b 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 66 2e 63 61
                                                                                                                                                                                                              Data Ascii: //>>built(function(b,m){var h,n=function(){},g=function(a){for(var e in a)return 0;return 1;},f={}.toString,l=function(a){return"[object Function]"==f.call(a);},k=function(a){return"[object String]"==f.call(a);},d=function(a){return"[object Array]"==f.ca
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC16144INData Raw: 72 67 75 6d 65 6e 74 73 5b 30 5d 29 20 3a 20 65 76 61 6c 28 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 3b 7d 22 29 28 64 29 3b 64 2e 65 78 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 7c 7c 28 63 6f 6e 73 6f 6c 65 3d 7b 7d 29 3b 6e 3d 22 61 73 73 65 72 74 20 63 6f 75 6e 74 20 64 65 62 75 67 20 64 69 72 20 64 69 72 78 6d 6c 20 65 72 72 6f 72 20 67 72 6f 75 70 20 67 72 6f 75 70 45 6e 64 20 69 6e 66 6f 20 70 72 6f 66 69 6c 65 20 70 72 6f 66 69 6c 65 45 6e 64 20 74 69 6d 65 20 74 69 6d 65 45 6e 64 20 74 72 61 63 65 20 77 61 72 6e 20 6c 6f 67 22 2e 73 70 6c 69 74 28 22 20 22 29 3b 76 61 72 20 61 3b 66 6f 72 28 67 3d 30 3b 61 3d 6e 5b 67 2b 2b 5d 3b 29 63 6f 6e 73 6f 6c 65 5b 61 5d
                                                                                                                                                                                                              Data Ascii: rguments[0]) : eval(arguments[0]);}")(d);d.exit=function(){};"undefined"!=typeof console||(console={});n="assert count debug dir dirxml error group groupEnd info profile profileEnd time timeEnd trace warn log".split(" ");var a;for(g=0;a=n[g++];)console[a]
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC16384INData Raw: 66 28 6d 28 22 62 75 67 2d 66 6f 72 2d 69 6e 2d 73 6b 69 70 73 2d 73 68 61 64 6f 77 65 64 22 29 29 66 6f 72 28 76 61 72 20 62 3d 68 2e 5f 65 78 74 72 61 4e 61 6d 65 73 2c 66 3d 62 2e 6c 65 6e 67 74 68 3b 66 3b 29 65 3d 62 5b 2d 2d 66 5d 2c 64 3d 63 5b 65 5d 2c 64 3d 3d 3d 77 5b 65 5d 26 26 65 20 69 6e 20 77 7c 7c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 3d 3d 65 7c 7c 28 22 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 22 3d 3d 7a 2e 63 61 6c 6c 28 64 29 26 26 28 64 2e 6e 6f 6d 3d 65 29 2c 61 5b 65 5d 3d 64 29 3b 72 65 74 75 72 6e 20 61 3b 7d 3b 72 65 74 75 72 6e 20 62 2e 64 65 63 6c 61 72 65 3d 41 3b 7d 29 3b 7d 2c 22 64 6f 6a 6f 2f 5f 62 61 73 65 2f 63 6f 6e 6e 65 63 74 22 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 64 6f 6a 6f 44 65 66 69 6e 65 28 22 2e 2f
                                                                                                                                                                                                              Data Ascii: f(m("bug-for-in-skips-shadowed"))for(var b=h._extraNames,f=b.length;f;)e=b[--f],d=c[e],d===w[e]&&e in w||"constructor"==e||("[object Function]"==z.call(d)&&(d.nom=e),a[e]=d);return a;};return b.declare=A;});},"dojo/_base/connect":function(){dojoDefine("./
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC16384INData Raw: 77 69 6e 64 6f 77 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 6d 29 7b 69 66 28 37 3e 3d 62 28 22 69 65 22 29 29 74 72 79 7b 64 6f 63 75 6d 65 6e 74 2e 65 78 65 63 43 6f 6d 6d 61 6e 64 28 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 43 61 63 68 65 22 2c 21 31 2c 21 30 29 3b 7d 63 61 74 63 68 28 67 29 7b 7d 76 61 72 20 68 3d 7b 7d 3b 62 28 22 69 65 22 29 3f 68 2e 62 79 49 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 66 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 62 29 72 65 74 75 72 6e 20 62 3b 76 61 72 20 68 3d 66 7c 7c 6d 2e 64 6f 63 2c 6b 3d 62 26 26 68 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 62 29 3b 69 66 28 21 6b 7c 7c 6b 2e 61 74 74 72 69 62 75 74 65 73 2e 69 64 2e 76 61 6c 75 65 21 3d 62 26 26 6b 2e 69 64 21 3d 62 29 7b 68
                                                                                                                                                                                                              Data Ascii: window"],function(b,m){if(7>=b("ie"))try{document.execCommand("BackgroundImageCache",!1,!0);}catch(g){}var h={};b("ie")?h.byId=function(b,f){if("string"!=typeof b)return b;var h=f||m.doc,k=b&&h.getElementById(b);if(!k||k.attributes.id.value!=b&&k.id!=b){h
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC16384INData Raw: 28 74 68 69 73 2e 5f 73 65 74 28 62 2e 72 2c 62 2e 67 2c 62 2e 62 2c 62 2e 61 29 2c 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 67 7c 7c 74 68 69 73 2e 73 61 6e 69 74 69 7a 65 28 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 3b 7d 2c 73 61 6e 69 74 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 3b 7d 2c 74 6f 52 67 62 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 74 68 69 73 2e 72 2c 74 68 69 73 2e 67 2c 74 68 69 73 2e 62 5d 3b 7d 2c 74 6f 52 67 62 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 74 68 69 73 2e 72 2c 74 68 69 73 2e 67 2c 74 68 69 73 2e 62 2c 74 68 69 73 2e 61 5d 3b 7d 2c 74 6f 48 65 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 23 22 2b 68 2e 6d 61 70 28 5b 22 72 22 2c 22 67 22 2c
                                                                                                                                                                                                              Data Ascii: (this._set(b.r,b.g,b.b,b.a),b instanceof g||this.sanitize());return this;},sanitize:function(){return this;},toRgb:function(){return[this.r,this.g,this.b];},toRgba:function(){return[this.r,this.g,this.b,this.a];},toHex:function(){return"#"+h.map(["r","g",
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC16384INData Raw: 2c 42 2e 70 73 65 75 64 6f 73 2e 70 75 73 68 28 43 29 29 2c 67 3d 74 29 3a 22 20 22 3d 3d 78 26 26 76 21 3d 78 26 26 28 55 28 29 2c 30 3c 3d 6c 26 26 42 2e 70 73 65 75 64 6f 73 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 62 28 6c 2b 31 2c 74 29 7d 29 2c 42 2e 6c 6f 6f 70 73 3d 42 2e 70 73 65 75 64 6f 73 2e 6c 65 6e 67 74 68 7c 7c 42 2e 61 74 74 72 73 2e 6c 65 6e 67 74 68 7c 7c 42 2e 63 6c 61 73 73 65 73 2e 6c 65 6e 67 74 68 2c 42 2e 6f 71 75 65 72 79 3d 42 2e 71 75 65 72 79 3d 62 28 72 2c 74 29 2c 42 2e 6f 74 61 67 3d 42 2e 74 61 67 3d 42 2e 6f 70 65 72 3f 6e 75 6c 6c 3a 42 2e 74 61 67 7c 7c 22 2a 22 2c 42 2e 74 61 67 26 26 28 42 2e 74 61 67 3d 42 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 29 2c 63 2e 6c 65 6e 67 74 68 26 26 63 5b 63 2e 6c 65 6e 67 74
                                                                                                                                                                                                              Data Ascii: ,B.pseudos.push(C)),g=t):" "==x&&v!=x&&(U(),0<=l&&B.pseudos.push({name:b(l+1,t)}),B.loops=B.pseudos.length||B.attrs.length||B.classes.length,B.oquery=B.query=b(r,t),B.otag=B.tag=B.oper?null:B.tag||"*",B.tag&&(B.tag=B.tag.toUpperCase()),c.length&&c[c.lengt
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC16384INData Raw: 3d 5b 71 2c 61 5d 3a 62 2e 69 73 41 72 72 61 79 28 71 29 3f 71 2e 70 75 73 68 28 61 29 3a 63 5b 6e 5d 3d 61 3b 7d 22 69 6d 61 67 65 22 3d 3d 70 26 26 28 68 5b 65 2b 22 2e 78 22 5d 3d 68 5b 65 2b 22 2e 79 22 5d 3d 68 5b 65 5d 2e 78 3d 68 5b 65 5d 2e 79 3d 30 29 3b 7d 7d 72 65 74 75 72 6e 20 68 3b 7d 2c 74 6f 51 75 65 72 79 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 68 2e 6f 62 6a 65 63 74 54 6f 51 75 65 72 79 28 67 2e 74 6f 4f 62 6a 65 63 74 28 62 29 29 3b 7d 2c 74 6f 4a 73 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 68 29 7b 72 65 74 75 72 6e 20 6e 2e 73 74 72 69 6e 67 69 66 79 28 67 2e 74 6f 4f 62 6a 65 63 74 28 62 29 2c 6e 75 6c 6c 2c 68 3f 34 3a 30 29 3b 7d 7d 3b 72 65 74 75 72 6e 20 67 3b 7d 29 3b 7d 2c 22 64 6f 6a 6f 2f 72 65 71 75 65
                                                                                                                                                                                                              Data Ascii: =[q,a]:b.isArray(q)?q.push(a):c[n]=a;}"image"==p&&(h[e+".x"]=h[e+".y"]=h[e].x=h[e].y=0);}}return h;},toQuery:function(b){return h.objectToQuery(g.toObject(b));},toJson:function(b,h){return n.stringify(g.toObject(b),null,h?4:0);}};return g;});},"dojo/reque
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC16384INData Raw: 74 72 61 63 74 4c 65 67 61 63 79 41 70 69 41 70 70 6c 69 63 61 74 69 6f 6e 73 3a 41 2c 64 6f 6a 6f 52 65 71 75 69 72 65 3a 70 2c 6c 6f 61 64 49 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 64 29 7b 63 28 5b 61 5d 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 28 61 2e 6e 61 6d 65 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 22 22 2c 66 3d 5b 5d 2c 67 3d 30 3b 67 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 65 2b 3d 22 76 61 72 20 22 2b 61 2e 6e 61 6d 65 73 5b 67 5d 2b 22 5c 78 33 64 20 61 72 67 75 6d 65 6e 74 73 5b 22 2b 67 2b 22 5d 3b 20 22 2c 66 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 5b 67 5d 29 3b 65 76 61 6c 28 65 29 3b 76 61 72 20 68 3d 63 2e 6d 6f 64 75 6c 65 2c 6c 3d 5b 5d 2c 6d 2c 65 3d 7b 70 72
                                                                                                                                                                                                              Data Ascii: tractLegacyApiApplications:A,dojoRequire:p,loadInit:function(a,c,d){c([a],function(a){c(a.names,function(){for(var e="",f=[],g=0;g<arguments.length;g++)e+="var "+a.names[g]+"\x3d arguments["+g+"]; ",f.push(arguments[g]);eval(e);var h=c.module,l=[],m,e={pr
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC16384INData Raw: 3b 62 2e 73 74 61 72 74 75 70 28 29 3b 7d 2c 5f 67 65 74 49 73 45 6d 61 69 6c 53 75 62 73 63 72 69 62 65 64 55 72 6c 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 6d 2c 67 29 7b 72 65 74 75 72 6e 22 2f 2f 22 2b 62 2b 22 2f 73 75 62 73 63 72 69 62 65 2f 69 73 2d 65 6d 61 69 6c 2d 73 75 62 73 63 72 69 62 65 64 3f 6d 63 5f 65 69 64 5c 78 33 64 22 2b 6d 2b 22 5c 78 32 36 6d 63 5f 63 69 64 5c 78 33 64 22 2b 67 3b 7d 2c 5f 67 65 74 45 6d 61 69 6c 41 6e 64 43 61 6d 70 61 69 67 6e 55 69 64 50 61 72 61 6d 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 3b 69 66 28 62 2e 68 61 73 28 22 6d 63 5f 65 69 64 22 29 26 26 62 2e 68 61 73 28 22 6d
                                                                                                                                                                                                              Data Ascii: ;b.startup();},_getIsEmailSubscribedUrl:function(b,m,g){return"//"+b+"/subscribe/is-email-subscribed?mc_eid\x3d"+m+"\x26mc_cid\x3d"+g;},_getEmailAndCampaignUidParams:function(){var b=new URLSearchParams(window.location.search);if(b.has("mc_eid")&&b.has("m
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC8845INData Raw: 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 77 6e 28 67 2e 63 6f 6e 6e 65 63 74 28 61 2c 62 2c 74 68 69 73 2c 63 29 29 5b 30 5d 3b 7d 2c 64 69 73 63 6f 6e 6e 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 72 65 6d 6f 76 65 28 29 3b 7d 2c 73 75 62 73 63 72 69 62 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 77 6e 28 76 2e 73 75 62 73 63 72 69 62 65 28 61 2c 71 2e 68 69 74 63 68 28 74 68 69 73 2c 62 29 29 29 5b 30 5d 3b 7d 2c 75 6e 73 75 62 73 63 72 69 62 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 72 65 6d 6f 76 65 28 29 3b 7d 2c 69 73 4c 65 66 74 54 6f 52 69 67 68 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 69 72 3f 22 6c 74 72 22 3d 3d 74 68 69 73
                                                                                                                                                                                                              Data Ascii: n(a,b,c){return this.own(g.connect(a,b,this,c))[0];},disconnect:function(a){a.remove();},subscribe:function(a,b){return this.own(v.subscribe(a,q.hitch(this,b)))[0];},unsubscribe:function(a){a.remove();},isLeftToRight:function(){return this.dir?"ltr"==this


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              144192.168.2.649881107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC1487OUTGET /wp-content/themes/greennature/plugins/dl-menu/modernizr.custom.js?ver=1.0 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7 [TRUNCATED]
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:58 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 00:44:59 GMT
                                                                                                                                                                                                              ETag: "53439f2-23d6-6225a1d995be0"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 9174
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC7895INData Raw: 2f 2a 20 4d 6f 64 65 72 6e 69 7a 72 20 32 2e 36 2e 32 20 28 43 75 73 74 6f 6d 20 42 75 69 6c 64 29 20 7c 20 4d 49 54 20 26 20 42 53 44 0a 20 2a 20 42 75 69 6c 64 3a 20 68 74 74 70 3a 2f 2f 6d 6f 64 65 72 6e 69 7a 72 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 23 2d 63 73 73 61 6e 69 6d 61 74 69 6f 6e 73 2d 63 73 73 74 72 61 6e 73 69 74 69 6f 6e 73 2d 74 6f 75 63 68 2d 73 68 69 76 2d 63 73 73 63 6c 61 73 73 65 73 2d 70 72 65 66 69 78 65 64 2d 74 65 73 74 73 74 79 6c 65 73 2d 74 65 73 74 70 72 6f 70 2d 74 65 73 74 61 6c 6c 70 72 6f 70 73 2d 70 72 65 66 69 78 65 73 2d 64 6f 6d 70 72 65 66 69 78 65 73 2d 6c 6f 61 64 0a 20 2a 2f 0a 3b 77 69 6e 64 6f 77 2e 4d 6f 64 65 72 6e 69 7a 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 75 6e 63 74 69 6f 6e 20 7a
                                                                                                                                                                                                              Data Ascii: /* Modernizr 2.6.2 (Custom Build) | MIT & BSD * Build: http://modernizr.com/download/#-cssanimations-csstransitions-touch-shiv-cssclasses-prefixed-teststyles-testprop-testallprops-prefixes-domprefixes-load */;window.Modernizr=function(a,b,c){function z
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC1279INData Raw: 2e 61 70 70 6c 79 28 74 68 69 73 2c 62 29 2c 6c 28 29 7d 7d 28 6b 5b 6e 5d 29 29 2c 67 28 61 5b 6e 5d 2c 6a 2c 62 2c 6e 2c 68 29 29 7d 65 6c 73 65 21 63 26 26 6c 28 29 7d 76 61 72 20 68 3d 21 21 61 2e 74 65 73 74 2c 69 3d 61 2e 6c 6f 61 64 7c 7c 61 2e 62 6f 74 68 2c 6a 3d 61 2e 63 61 6c 6c 62 61 63 6b 7c 7c 66 2c 6b 3d 6a 2c 6c 3d 61 2e 63 6f 6d 70 6c 65 74 65 7c 7c 66 2c 6d 2c 6e 3b 63 28 68 3f 61 2e 79 65 70 3a 61 2e 6e 6f 70 65 2c 21 21 69 29 2c 69 26 26 63 28 69 29 7d 76 61 72 20 69 2c 6a 2c 6c 3d 74 68 69 73 2e 79 65 70 6e 6f 70 65 2e 6c 6f 61 64 65 72 3b 69 66 28 65 28 61 29 29 67 28 61 2c 30 2c 6c 2c 30 29 3b 65 6c 73 65 20 69 66 28 77 28 61 29 29 66 6f 72 28 69 3d 30 3b 69 3c 61 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 6a 3d 61 5b 69 5d 2c 65 28 6a 29
                                                                                                                                                                                                              Data Ascii: .apply(this,b),l()}}(k[n])),g(a[n],j,b,n,h))}else!c&&l()}var h=!!a.test,i=a.load||a.both,j=a.callback||f,k=j,l=a.complete||f,m,n;c(h?a.yep:a.nope,!!i),i&&c(i)}var i,j,l=this.yepnope.loader;if(e(a))g(a,0,l,0);else if(w(a))for(i=0;i<a.length;i++)j=a[i],e(j)


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              145192.168.2.649884107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC1484OUTGET /wp-content/themes/greennature/plugins/dl-menu/jquery.dlmenu.js?ver=1.0 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7 [TRUNCATED]
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:58 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 00:44:58 GMT
                                                                                                                                                                                                              ETag: "53439ea-1b5a-6225a1d93686b"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 7002
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC7002INData Raw: 2f 2a 2a 0a 20 2a 20 6a 71 75 65 72 79 2e 64 6c 6d 65 6e 75 2e 6a 73 20 76 31 2e 30 2e 31 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 63 6f 64 72 6f 70 73 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0a 20 2a 20 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2c 20 43 6f 64 72 6f 70 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 63 6f 64 72 6f 70 73 2e 63 6f 6d 0a 20 2a 2f 0a 3b 28 20 66 75 6e 63 74 69 6f 6e 28 20 24 2c 20 77 69 6e 64 6f 77 2c 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 0a 09 27 75 73 65 20
                                                                                                                                                                                                              Data Ascii: /** * jquery.dlmenu.js v1.0.1 * http://www.codrops.com * * Licensed under the MIT license. * http://www.opensource.org/licenses/mit-license.php * * Copyright 2013, Codrops * http://www.codrops.com */;( function( $, window, undefined ) {'use


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              146192.168.2.64988213.107.246.45443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:58 GMT
                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                              ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                              x-ms-request-id: d4a93cd8-001e-008d-65f5-24d91e000000
                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                              x-azure-ref: 20241024T224858Z-15b8d89586fcvr6p5956n5d0rc00000005dg00000000enhq
                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              147192.168.2.649888107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC1701OUTGET /wp-content/uploads/2019/09/SECTION3-4-150x150.png HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7 [TRUNCATED]
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:58 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Fri, 22 Nov 2019 00:55:03 GMT
                                                                                                                                                                                                              ETag: "5342944-5aa6-597e4dd3307c0"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 23206
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC7923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 96 08 06 00 00 00 3c 01 71 e2 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c 95 bd 79 b4 5d 55 95 2f fc 5b fb 9c db 25 f7 02 e9 48 42 62 08 3d 91 2e 04 04 14 50 a4 68 0c f8 40 41 f0 2b 0b a5 71 94 bd cf af 68 1c 56 29 16 e8 28 cb 37 6a 88 55 0a c2 1b 38 e4 f1 e9 50 41 05 f1 21 28 55 09 09 60 50 12 1a 43 67 68 42 82 69 49 77 2f c9 4d 72 ef 3d e7 ac ef 8f bd e6 9c bf b9 f6 be 68 ed 8c 9b 73 ce de ab 99 6b 36 bf 39 d7 5c 6b ef 1d 36 6c dc 1c 23 d2 11 81 10 00 c4 f2 4b 04 10 d2 f9 98 2e 86 74 32 5a 2d 00 01 21 44 c8 a9 10 02 a8 49 84 f4 09 60 9c fa a9 4e 04 62 b0 f2 5a 2f a6 8a d2 be ff 6f dc 23 22 ba 86 42 a5 8e 5c 0f e0 c1 c6 58 8e 07 08 88 88
                                                                                                                                                                                                              Data Ascii: PNGIHDR<qpHYs+ IDATxy]U/[%HBb=.Ph@A+qhV)(7jU8PA!(U`PCghBiIw/Mr=hsk69\k6l#K.t2Z-!DI`NbZ/o#"B\X
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC8000INData Raw: 39 0c 0e 0e e2 47 3f fa 11 ba bb 7b f0 b9 cf ff 4f ec bb ef be 8a 82 45 51 e0 b5 d7 56 e3 7b b7 dc 82 5f ff fa d7 d8 b3 67 8f d2 d1 69 95 65 de 36 67 0e de f3 9e f7 a0 b7 b7 17 9d 4e 07 bf 7f fc 09 2c 5e bc 18 43 43 43 38 fa e8 a3 71 d6 59 67 61 78 78 18 6f bc f1 06 ce 39 e7 1c 7c e6 33 9f c1 fc f9 f3 d1 68 34 30 3a 3a aa c1 ba a4 23 64 f2 52 d2 6b 3b 42 78 d2 c5 32 e2 f0 24 c2 78 65 1c 25 5e 8a 9c 1c 7c 79 4d e1 be 2c 8e 91 dd 0d 4e 5c 99 a2 38 d7 95 39 f2 0a a4 da 51 79 be 42 b6 5e c5 6e cf b9 c8 aa fb 77 1a a4 86 c8 c8 ea c8 0a da b9 04 c0 92 0f 9a 3d 7b 36 26 4e 9c 88 a1 c1 ed 88 31 e2 9e 7b ee c1 11 47 1c 81 8b 2e ba 08 5d 5d 5d b8 f1 c6 1b 15 61 38 5d b0 6e dd 3a fc f3 3f ff 33 fe fd df ff 1d d7 5f 7f 3d 00 60 e9 d2 a5 78 df c2 f3 f0 8e 77 bc 43 67
                                                                                                                                                                                                              Data Ascii: 9G?{OEQV{_gie6gN,^CCC8qYgaxxo9|3h40::#dRk;Bx2$xe%^|yM,N\89QyB^nw={6&N1{G.]]]a8]n:?3_=`xwCg
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC7283INData Raw: 70 6c 57 ab d5 b7 a7 ae ba f0 4c a0 b2 76 3c 4a 94 db 6e 4c e7 15 39 62 76 9e db 54 26 d3 6f b1 bc 1a c3 f5 c1 17 ca 38 2a 75 2f 2f ea 96 f7 32 8f 8e 8e 62 f1 e2 c5 b8 e7 9e 7b 74 73 9e e4 9f f8 91 47 f2 58 6c d9 2a 73 c6 19 67 28 a2 b5 db 6d 4c 9b 36 0d ef 3e fd dd 1a 6b e5 af f5 65 f4 6b b7 db 78 ec b1 c7 b0 63 fb 76 47 b6 3e 3e 92 86 c0 71 ac 0d 2e e7 15 fd 0a 75 7c 16 79 c5 ac 78 70 f4 f1 8a 80 5c ad 84 ae 39 1d d1 bb 66 c5 b0 1a e7 25 29 89 98 19 4b a1 01 74 9d 0d f1 a9 60 c9 38 9d 71 a8 ef a4 ea 89 72 55 7e 37 d5 48 50 4b 16 24 f5 34 01 1a 60 8b cc a0 fa ee 49 36 49 77 93 a2 c9 bb ff 04 91 5e 7e f9 65 dc 74 d3 4d 95 77 3c 87 60 0f f0 d7 3e d3 f9 f3 ce 3b 0f 67 9c 71 86 7b d5 db c8 c8 08 ce 7d df b9 98 3a 75 6a ed fb 6d f4 19 ee c9 35 3e f1 c4 13 58
                                                                                                                                                                                                              Data Ascii: plWLv<JnL9bvT&o8*u//2b{tsGXl*sg(mL6>kekxcvG>>q.u|yxp\9f%)Kt`8qrU~7HPK$4`I6Iw^~etMw<`>;gq{}:ujm5>X


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              148192.168.2.649890107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC1712OUTGET /wp-content/uploads/2019/09/output-onlinepngtools-150x150.png HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://nativestories.org/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7 [TRUNCATED]
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:58 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Fri, 22 Nov 2019 01:30:11 GMT
                                                                                                                                                                                                              ETag: "534299d-1ba7-597e55ad88ec0"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 7079
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC7079INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 96 08 06 00 00 00 3c 01 71 e2 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 1b 59 49 44 41 54 78 9c ed 5d 6b 6c 14 d7 f5 3f f7 31 b3 2f 7b 77 f1 9b f5 73 6d cc cb 66 31 09 34 f6 86 96 28 b8 50 02 4d 63 1c c6 80 79 84 36 90 d0 b4 40 5c 55 0a 4d 55 25 88 a4 11 25 f1 bf 2f 55 a1 52 82 02 4d b0 27 df ab aa 69 bf 54 61 e9 fb 4b a9 52 55 4a 25 9c 86 92 06 91 84 04 63 f6 71 fe 1f d8 3b 9d 5d cf b2 33 d8 6b af d9 fb 93 46 78 87 d9 9d 7b cf fc ee b9 e7 9c 7b ce 1d 00 09 09 09 09 09 09 09 09 89 e9 06 99 ed 06 08 9c 38 71 a2 69 7c 7c bc fb d3 4f 3f 85 44 22 01 8a a2 80 c7 e3 01 bf df 0f 5e af 17 b6 6d db 36 3a db 6d 2c 16 9c 3a 75 2a fa f1 c7 1f 37 7c f4 d1 47 70 fd fa 75 50
                                                                                                                                                                                                              Data Ascii: PNGIHDR<qpHYs+YIDATx]kl?1/{wsmf14(PMcy6@\UMU%%/URM'iTaKRUJ%cq;]3kFx{{8qi||O?D"^m6:m,:u*7|GpuP


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              149192.168.2.649883107.180.57.1624434992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC1476OUTGET /wp-content/themes/greennature/plugins/jquery.easing.js?ver=1.0 HTTP/1.1
                                                                                                                                                                                                              Host: nativestories.org
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2024-10-24%2022%3A48%3A54%7C%7C%7Cep%3Dhttps%3A%2F%2Fnativestories.org%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F117.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7 [TRUNCATED]
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 22:48:58 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                                                              Last-Modified: Wed, 18 Sep 2024 00:44:56 GMT
                                                                                                                                                                                                              ETag: "5343968-1fa1-6225a1d74999c"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 8097
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC7895INData Raw: 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 45 61 73 69 6e 67 20 76 31 2e 33 20 2d 20 68 74 74 70 3a 2f 2f 67 73 67 64 2e 63 6f 2e 75 6b 2f 73 61 6e 64 62 6f 78 2f 6a 71 75 65 72 79 2f 65 61 73 69 6e 67 2f 0a 20 2a 0a 20 2a 20 55 73 65 73 20 74 68 65 20 62 75 69 6c 74 20 69 6e 20 65 61 73 69 6e 67 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 64 64 65 64 20 49 6e 20 6a 51 75 65 72 79 20 31 2e 31 0a 20 2a 20 74 6f 20 6f 66 66 65 72 20 6d 75 6c 74 69 70 6c 65 20 65 61 73 69 6e 67 20 6f 70 74 69 6f 6e 73 0a 20 2a 0a 20 2a 20 54 45 52 4d 53 20 4f 46 20 55 53 45 20 2d 20 6a 51 75 65 72 79 20 45 61 73 69 6e 67 0a 20 2a 20 0a 20 2a 20 4f 70 65 6e 20 73 6f 75 72 63 65 20 75 6e 64 65 72 20 74 68 65 20 42 53 44 20 4c 69 63 65 6e 73 65 2e 20 0a 20 2a 20 0a 20 2a 20 43 6f
                                                                                                                                                                                                              Data Ascii: /* * jQuery Easing v1.3 - http://gsgd.co.uk/sandbox/jquery/easing/ * * Uses the built in easing capabilities added In jQuery 1.1 * to offer multiple easing options * * TERMS OF USE - jQuery Easing * * Open source under the BSD License. * * Co
                                                                                                                                                                                                              2024-10-24 22:48:58 UTC202INData Raw: 20 57 48 45 54 48 45 52 20 49 4e 20 43 4f 4e 54 52 41 43 54 2c 20 53 54 52 49 43 54 20 4c 49 41 42 49 4c 49 54 59 2c 20 4f 52 20 54 4f 52 54 20 28 49 4e 43 4c 55 44 49 4e 47 0a 20 2a 20 20 4e 45 47 4c 49 47 45 4e 43 45 20 4f 52 20 4f 54 48 45 52 57 49 53 45 29 20 41 52 49 53 49 4e 47 20 49 4e 20 41 4e 59 20 57 41 59 20 4f 55 54 20 4f 46 20 54 48 45 20 55 53 45 20 4f 46 20 54 48 49 53 20 53 4f 46 54 57 41 52 45 2c 20 45 56 45 4e 20 49 46 20 41 44 56 49 53 45 44 20 0a 20 2a 20 4f 46 20 54 48 45 20 50 4f 53 53 49 42 49 4c 49 54 59 20 4f 46 20 53 55 43 48 20 44 41 4d 41 47 45 2e 20 0a 20 2a 0a 20 2a 2f
                                                                                                                                                                                                              Data Ascii: WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING * NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED * OF THE POSSIBILITY OF SUCH DAMAGE. * */


                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                              Start time:18:48:36
                                                                                                                                                                                                              Start date:24/10/2024
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                              Imagebase:0x7ff684c40000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                              Start time:18:48:39
                                                                                                                                                                                                              Start date:24/10/2024
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2212,i,9826631649822501342,11013691627871670467,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                              Imagebase:0x7ff684c40000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                              Start time:18:48:42
                                                                                                                                                                                                              Start date:24/10/2024
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://nativestories.org/"
                                                                                                                                                                                                              Imagebase:0x7ff684c40000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:5
                                                                                                                                                                                                              Start time:18:48:57
                                                                                                                                                                                                              Start date:24/10/2024
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5776 --field-trial-handle=2212,i,9826631649822501342,11013691627871670467,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                              Imagebase:0x7ff684c40000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:6
                                                                                                                                                                                                              Start time:18:48:57
                                                                                                                                                                                                              Start date:24/10/2024
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4064 --field-trial-handle=2212,i,9826631649822501342,11013691627871670467,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                              Imagebase:0x7ff684c40000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              No disassembly